Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ejcasino55.com/

Overview

General Information

Sample URL:https://ejcasino55.com/
Analysis ID:1532842
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,17591315597465460059,14425427661340701996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ejcasino55.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59410 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:59316 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~aac516cf.698225e5afa89ec9791a.css HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/start.1168a062ec9eea8d6144.css HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~31743c5a.f413942b3a4c126a7687.css HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/runtime.7332d1e04f599c395a64.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/appIconSkeleton.avif HTTP/1.1Host: cdntoos.ejcasino88.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/runtime.7332d1e04f599c395a64.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/appIconSkeleton.avif HTTP/1.1Host: cdntoos.ejcasino88.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~43dd7041.31d73d16181d5e614dcf.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~52f0199e.481d3a087c295157c740.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~9bf88260.e2274b74cf1e53d7decc.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~749a6420.8aa1a7eb809ff62c3944.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~ff90cf7f.0a32e129a3cab6f4edab.js HTTP/1.1Host: ejcasino55.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~52f0199e.481d3a087c295157c740.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~43dd7041.31d73d16181d5e614dcf.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~9bf88260.e2274b74cf1e53d7decc.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~749a6420.8aa1a7eb809ff62c3944.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: cdntoos.ejcasino88.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ejcasino55.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker-1728702974660.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ejcasino55.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~ff90cf7f.0a32e129a3cab6f4edab.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tkwy8dHFpZ3hNpM&MD=ueEo7Ca8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /workbox-d5a8a796.js HTTP/1.1Host: ejcasino55.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ejcasino55.com/service-worker-1728702974660.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: cdntoos.ejcasino88.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tkwy8dHFpZ3hNpM&MD=ueEo7Ca8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: ejcasino55.com
Source: global trafficDNS traffic detected: DNS query: cdntoos.ejcasino88.com
Source: global trafficDNS traffic detected: DNS query: pubusppp.c1oudfront.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_147.2.dr, chromecache_172.2.drString found in binary or memory: https://apiup-cf.cbfes.com/sa?project=default
Source: chromecache_147.2.dr, chromecache_172.2.drString found in binary or memory: https://apiup-cf.cbfes.com/sa?project=production
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_162.2.dr, chromecache_167.2.drString found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: chromecache_167.2.drString found in binary or memory: https://pinia.vuejs.org
Source: chromecache_167.2.drString found in binary or memory: https://pinia.vuejs.org/logo.svg
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59433
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59435
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59430
Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 59413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59436
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59317
Source: unknownNetwork traffic detected: HTTP traffic on port 59356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59440
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59320
Source: unknownNetwork traffic detected: HTTP traffic on port 59402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 59437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 59345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59327
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59328
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59332
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59331
Source: unknownNetwork traffic detected: HTTP traffic on port 59424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 59344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 59401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59347
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 59381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 59435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 59355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 59426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59401
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 59366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59408
Source: unknownNetwork traffic detected: HTTP traffic on port 59414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59405
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59412
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 59382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59418
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59414
Source: unknownNetwork traffic detected: HTTP traffic on port 59354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59417
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59424
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59420
Source: unknownNetwork traffic detected: HTTP traffic on port 59425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59396
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59393
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59390
Source: unknownNetwork traffic detected: HTTP traffic on port 59325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 59358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 59429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59353
Source: unknownNetwork traffic detected: HTTP traffic on port 59438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59350
Source: unknownNetwork traffic detected: HTTP traffic on port 59346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59359
Source: unknownNetwork traffic detected: HTTP traffic on port 59390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59367
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59366
Source: unknownNetwork traffic detected: HTTP traffic on port 59335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59364
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59360
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59374
Source: unknownNetwork traffic detected: HTTP traffic on port 59417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59371
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59389
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59381
Source: unknownNetwork traffic detected: HTTP traffic on port 59368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59382
Source: unknownNetwork traffic detected: HTTP traffic on port 59439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 59329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 59317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 59341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59400 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:59410 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_2049801999\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4624_348445146Jump to behavior
Source: classification engineClassification label: clean1.win@22/64@12/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,17591315597465460059,14425427661340701996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ejcasino55.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,17591315597465460059,14425427661340701996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0036.t-0009.t-msedge.net
13.107.246.64
truefalse
    unknown
    d12il0o6vjxtki.cloudfront.net
    18.239.50.98
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        d3tq7eru1g8hkc.cloudfront.net
        13.33.187.92
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            ejcasino55.com
            13.33.187.70
            truefalse
              unknown
              pubusppp.c1oudfront.com
              unknown
              unknownfalse
                unknown
                cdntoos.ejcasino88.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ejcasino55.com/false
                    unknown
                    https://ejcasino55.com/assets/vendor~d2eb5610.dfe9713e21f9abb33023.jsfalse
                      unknown
                      https://ejcasino55.com/assets/main~43dd7041.31d73d16181d5e614dcf.jsfalse
                        unknown
                        https://ejcasino55.com/assets/vendor~aac516cf.698225e5afa89ec9791a.cssfalse
                          unknown
                          https://ejcasino55.com/assets/main~749a6420.8aa1a7eb809ff62c3944.jsfalse
                            unknown
                            https://ejcasino55.com/assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.jsfalse
                              unknown
                              https://ejcasino55.com/assets/main~31743c5a.f413942b3a4c126a7687.cssfalse
                                unknown
                                https://ejcasino55.com/libs/monitor/index.js?ver=1.0.1false
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://wieistmeineip.desets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadoshops.com.cosets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://gliadomain.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://poalim.xyzsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadolivre.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://reshim.orgsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://nourishingpursuits.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://medonet.plsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://unotv.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadoshops.com.brsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://joyreactor.ccsets.json.0.drfalse
                                    unknown
                                    https://apiup-cf.cbfes.com/sa?project=defaultchromecache_147.2.dr, chromecache_172.2.drfalse
                                      unknown
                                      https://zdrowietvn.plsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://johndeere.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://songstats.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://baomoi.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://supereva.itsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://elfinancierocr.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bolasport.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://rws1nvtvt.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://desimartini.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://hearty.appsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://apiup-cf.cbfes.com/sa?project=productionchromecache_147.2.dr, chromecache_172.2.drfalse
                                        unknown
                                        https://pinia.vuejs.orgchromecache_167.2.drfalse
                                          unknown
                                          https://hearty.giftsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://mercadoshops.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://heartymail.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://nlc.husets.json.0.drfalse
                                            unknown
                                            https://p106.netsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://radio2.besets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://finn.nosets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://hc1.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://kompas.tvsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mystudentdashboard.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://songshare.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://smaker.plsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mercadopago.com.mxsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://p24.husets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://talkdeskqaid.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://24.husets.json.0.drfalse
                                              unknown
                                              https://mercadopago.com.pesets.json.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cardsayings.netsets.json.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://text.comsets.json.0.drfalse
                                                unknown
                                                https://mightytext.netsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://pudelek.plsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://hazipatika.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://joyreactor.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cookreactor.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://wildixin.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://eworkbookcloud.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cognitiveai.rusets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://nacion.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://chennien.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://drimer.travelsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://deccoria.plsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://mercadopago.clsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://naukri.comsets.json.0.drfalse
                                                  unknown
                                                  https://interia.plsets.json.0.drfalse
                                                    unknown
                                                    https://bonvivir.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://carcostadvisor.besets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://salemovetravel.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://sapo.iosets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://wpext.plsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://welt.desets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://poalim.sitesets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://drimer.iosets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://infoedgeindia.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://blackrockadvisorelite.itsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cognitive-ai.rusets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cafemedia.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://graziadaily.co.uksets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://thirdspace.org.ausets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://mercadoshops.com.arsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://smpn106jkt.sch.idsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://elpais.uysets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://landyrev.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://the42.iesets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://commentcamarche.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://tucarro.com.vesets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://rws3nvtvt.comsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://eleconomista.netsets.json.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://helpdesk.comsets.json.0.drfalse
                                                      unknown
                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://clmbtech.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://07c225f3.onlinesets.json.0.drfalse
                                                        unknown
                                                        https://salemovefinancial.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://mercadopago.com.brsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://commentcamarche.netsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://etfacademy.itsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://mighty-app.appspot.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        18.239.50.98
                                                        d12il0o6vjxtki.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        216.58.206.68
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.33.187.70
                                                        ejcasino55.comUnited States
                                                        16509AMAZON-02USfalse
                                                        13.33.187.92
                                                        d3tq7eru1g8hkc.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        18.66.147.110
                                                        unknownUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        IP
                                                        192.168.2.4
                                                        192.168.2.6
                                                        192.168.2.5
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1532842
                                                        Start date and time:2024-10-14 00:41:10 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 16s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://ejcasino55.com/
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean1.win@22/64@12/9
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.174, 74.125.133.84, 34.104.35.123, 2.16.100.168, 88.221.110.106, 192.229.221.95, 20.242.39.171, 52.165.164.15
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://ejcasino55.com/
                                                        No simulations
                                                        InputOutput
                                                        URL: https://ejcasino55.com/ Model: gemini-1.5-flash
                                                        {
                                                        "text": "EJ casino - ejcasino.com -",
                                                         "contains_trigger_text": false,
                                                         "trigger_text": "",
                                                         "prominent_button_name": "",
                                                         "text_input_field_labels": ["unknown"],
                                                         "pdf_icon_visible": false,
                                                         "has_visible_qrcode": false,
                                                         "has_visible_captcha": false,
                                                         "has_urgent_text": false}
                                                        URL: https://ejcasino55.com/ Model: gemini-1.5-flash
                                                        {
                                                        "brands": ["EJ casino"]}
                                                        URL: https://ejcasino55.com/ Model: jbxai
                                                        {
                                                        "brands":["EJ Casino"],
                                                        "text":"EJ casino -ejcasino.com",
                                                        "contains_trigger_text":false,
                                                        "trigger_text":"",
                                                        "prominent_button_name":"unknown",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):1558
                                                        Entropy (8bit):5.11458514637545
                                                        Encrypted:false
                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):1864
                                                        Entropy (8bit):6.021127689065198
                                                        Encrypted:false
                                                        SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                        MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                        SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                        SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                        SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):66
                                                        Entropy (8bit):3.9159446964030753
                                                        Encrypted:false
                                                        SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                        MD5:CFB54589424206D0AE6437B5673F498D
                                                        SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                        SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                        SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):85
                                                        Entropy (8bit):4.4533115571544695
                                                        Encrypted:false
                                                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                        MD5:C3419069A1C30140B77045ABA38F12CF
                                                        SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                        SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                        SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):9748
                                                        Entropy (8bit):4.629326694042306
                                                        Encrypted:false
                                                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                        MD5:EEA4913A6625BEB838B3E4E79999B627
                                                        SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                        SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                        SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (61434), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):239593
                                                        Entropy (8bit):5.728584333573676
                                                        Encrypted:false
                                                        SSDEEP:6144:wp5OHXPddYqNC4WhSYcTOR1hErOMkepE0ZiaL56sKsd:wp56PddYqNPWhSYcTOPhErOsB56sKsd
                                                        MD5:615EA4F4EF6B0AD632DF16A50EDEB3F4
                                                        SHA1:366CAEA85F4BABD70349F937148972DB160E99EA
                                                        SHA-256:723408038193FF0A28A29C709CD042D70884B20EABEBFA0A45EDA5342FA68498
                                                        SHA-512:35EF024207F2EA027AAC1B10EC2E31CB24DF8633691198BF18737CD5A68695BF31A581174CB08547F1991C79AFC73AEA0B78F2EC82F87253C5CB41C83DB5B16E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOMXE8J5K1",common_bganimation:"Gbp0eCLPVubG9jgCWvmY"}},85469:function(e,t){t.Z={primary:"ZuLywNAJTm4ylsXALdMq",red:"A9aJJVL3PADhKFOGUDNt",green:"HI77FtRdvO4aiGOC1sgp",yellow:"XGEOwGXgDL9a2SebPqvj",text:"aZ9nabXWlhiDc8xNLSC4",textDarken:"UwyNP8CcObxeFMJmAhCj",textLighten:"hSnKt39QEO2fma653Cu1",ellipsis:"V4LeFhG0b9lZSmJT8Ynm",common_bganimation:"qzTXLXxmi6cwc5mHlUHL"}},70872:function(e,t,n){n.r(t),n.d(t,{events:function(){return J}});var i=n(67476),s=n(20144);const o=e=>{e.preventDefault()};var a={install:e=>{e.directive("disable-copy-parse",{bind(e,t){s.default.nextTick((()=>{!1!==t.value&&(e.addEventListener("paste",o),e.addEventListener("copy",o),e.addEventListener("cut",o))}))},unbind(e,t){!1!==t.value&&(e.removeEventListener("paste",o
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (15844)
                                                        Category:downloaded
                                                        Size (bytes):15845
                                                        Entropy (8bit):5.099631872355712
                                                        Encrypted:false
                                                        SSDEEP:384:WvOvNi9ghS+DmCkUE5LndlcoxG+s+vRNC7jkWvZCuEboce8CuFRjqD5lnQN:WvOvNi9ghS+DmCc5LndRspyC7lCuEbrr
                                                        MD5:9004AED55E2A9252AF73DAED05B0EF75
                                                        SHA1:2E8B0DACAF536F03A274CBF98829254D894AF14B
                                                        SHA-256:06110FB80F934C856FEFAE412913D776FE2D95BFFD7DF364BF837E31B31B9F4E
                                                        SHA-512:6C75C31DEB8639FD1D56C4B4FEC7C930AF7475B5935D561E514D062A943D3CF1D3FEBB4170AF752EBE56D18ED734657569C167CDC2293FF1AA5E10CFF0DAFF53
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/workbox-d5a8a796.js
                                                        Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.3"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:6.5.3"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class i extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class a{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ISO Media, AVIF Image
                                                        Category:dropped
                                                        Size (bytes):13827
                                                        Entropy (8bit):7.957079603994529
                                                        Encrypted:false
                                                        SSDEEP:384:+TC7tI2Ocv/ivjZrUMpbBkIAgVilfVg2PDqBg3:istI26ZpNkIAgVilfXGBg3
                                                        MD5:F33DD71D6CF1C33D1502E861FAFD9E6A
                                                        SHA1:A92745AA13BA0EA162584C2DAD7BC2C56D0BB5D3
                                                        SHA-256:C44E74923AA3D660BD0018BCBA2E6FAAD39BB1FFF8D45F301074F93F0A195A2C
                                                        SHA-512:1AB9FB0E757CE65820B16248710E5D7BFBAE828A09F4920D9F9DC2E57761A52EDFFA05B96FAA8F5D7EA89C7D53E1DADCDCD15E67D2ECC9697C5860564014DE20
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............1.........3....k...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ... ....pixi............av1C........colrnclx...........ispe....... ... ....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................4;mdat.....$.?.._ .2.c... .y.....^.zJ.....O....E T.F...!.|..j...i./......Q.Rs&P....r...'.R.O.%9....,.@..:....0...|.."V......M..x.p....4.i$.b...l..Hj.....+R|6..3..?...yh....4._RQ.f..X$.U..7<.....3....:*.i^....I1.....l.J.....F..R.M..T.....n.*E5P.....~<M.M....o.4f{2.B....O)...o..}._...e...4EO....Y...d..C........*7K.I.....j..........|O..H.x..=...AK?.2l.....,.....S.....S~uWH.....M\_..|.g.........4...^.FC..D.3.0.v...?a......F.1.8>ol......R..:.K..C~....&....9..I.)..Zr.......C\eS.b..\M;,8.[C.^...Jn{$&-..-....L....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49358), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):49358
                                                        Entropy (8bit):4.935008485741419
                                                        Encrypted:false
                                                        SSDEEP:1536:wXwUxLZ7HIMdYwo3T8RQofxxr9OqY0Psn/oOMle:wXwUxLZzIOYwoT8RQofDrQqMae
                                                        MD5:D489788880C6277AEF60A4B76EF4302C
                                                        SHA1:65F4706DDEE6D34D4DF2A8B19B3F1D2538DD2F10
                                                        SHA-256:CACD1CA50ED3F93BC92C3E98DDCF119B9D32F4C4B6AEDB5039FE05F282347624
                                                        SHA-512:1EDE2090C34AF7A2E15A17268B1A5E8FBA38D160F6AA420BDC6D879E52D90DA935E3B9003575A8A3CA63F551813442F8805D0174514D0DB011749F10872AFD1C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/runtime.7332d1e04f599c395a64.js
                                                        Preview:!function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var b=1/0;for(r=0;r<e.length;r++){f=e[r][0],c=e[r][1],d=e[r][2];for(var t=!0,m=0;m<f.length;m++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](f[m])}))?f.splice(m--,1):(t=!1,d<b&&(b=d));if(t){e.splice(r--,1);var h=c();void 0!==h&&(a=h)}}return a}d=d||0;for(var r=e.length;r>0&&e[r-1][2]>d;r--)e[r]=e[r-1];e[r]=[f,c,d]},o.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(a,{a:a}),a},f=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};a=a||[n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):325546
                                                        Entropy (8bit):5.856989509756661
                                                        Encrypted:false
                                                        SSDEEP:6144:VhXHrE8MfUyfabi6fOJ7/+DtH1suWkeXY7VyjcbPsQnVLeHUQA/IgvXUNtSuCt2+:VhXLLO96tVsuWkIQOZwUNtSujXBtM5Hx
                                                        MD5:E548F6A56A4B0E5B0AD3951E4AA48B5C
                                                        SHA1:D446923099EDA840454947A3B577CA2E40869A5D
                                                        SHA-256:5136A225FD8FC62B23483C8A39011834F34B0D321AB78EB4DA70FF8230DE7641
                                                        SHA-512:315BD8BCED199A729AAAE520E6C7667F294659E06394B9282B6864B63994CC411E649506B8322FC7CF79FA9154678536E3D03AE6AD16636D5B1D302CA7B47D02
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~ff90cf7f.0a32e129a3cab6f4edab.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"PblH2iDIHOEcxElptiwF",plSegment:"xTFWgqRUk6FneEOb1Z99",dropdownClassName:"k3xKfwOCcyi2QlXhKAVT",historyItem:"W34Bp6e7FyQiAfj9LVt9",timeIcon:"uL_7AMKL629jwYtXDaj6",textInner:"D8jzawyY1HA5qvVGPWtQ",delIcon:"y26pP3NA7vNIhjRZ2SRV",formItemPrefix:"s92cQWPx6jt8OEi78nTm",prefixSegment:"h2UOy81ESE2YXTcSUQAL",prefixIconBox:"IhHm9VO_iD3soFF6ykU8",prefixIcon:"acI5XPoMY03kEmGX7h3U",formRequired:"ZEcfoKF3Q_zq5EqaOdUy",helper:"cihdRMBv5enxQLLnmfK7",list:"HwvTcjBqOBJV3S7RoZ7g",item:"PKcz5ZikL2DpbGOLGX5v",fontSize18:"ZUHeWP6ZcOlXth0wU5K3",loginPhoneVerify:"wXVIGmSoo6Llo82PXtpU",switchSubtype:"OvDDocvDclnRWc20JIRT",switchInner:"s93aRfyanxVk3xwCEtng",icon:"__48IgiPyYEOTYz32Z7O",checked:"SujLpXQmwzyb0cHe24WB",suggestion:"wWqfbVrApnnPPX46h5A3",texts:"wHcqMNn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1614), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1614
                                                        Entropy (8bit):5.51813055197278
                                                        Encrypted:false
                                                        SSDEEP:24:OBkhGBkyEAQ5ZRVog7ZnEdqziX0Vg/8k1NngcuHBWqE12KzMLZnMAqXYvUaQ:bJxA8zog7ZnLuQg/VNng+YKGZncXYUx
                                                        MD5:994C396AA0CB11CA822F051EA664F991
                                                        SHA1:36680D43AE47E7E365725AE9FE7473BF280A303D
                                                        SHA-256:2A1942AC085CDFC660B1A35E6DC45B01F065FB21E24965C537898F6E77A030A9
                                                        SHA-512:3A74DB348F06D1421BA80CD1E2BF7820E63AD954ED5C8F3D4F3C5047EFE6435F5EF29888EBCF6755EB7F22752DBCD93F2A60F73812A1C8E202CC42FE29E584EF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","1056","663","5228","5073","5021","5091","5050","5235","602","5012","5119","6332","373","6822"]}];window.LOBBY_SITE_CONFIG&&window.LOBBY_SITE_CONFIG.INJECT_DATA&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig.find((function(e){return"wg.sensors.on"==e.packageName}))&&SENOR_ENV_VARS[1].allowSites.push(window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.siteCode);var currentSensors=SENOR_ENV_VARS.find((function(e){return e.allowSites.includes(windo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65373), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):235956
                                                        Entropy (8bit):5.657253781762083
                                                        Encrypted:false
                                                        SSDEEP:3072:wFg0SDX44uQhJVrq6HdXiFvHNx8rWLBno75DI2hK33a6vFg6:0qU2JVr99XiFvHNx8rGnc5DI2Sy6
                                                        MD5:249E8AE6FA00C6F49D61C8552030CBD2
                                                        SHA1:4F1CA24E0DF8A23E51B90B4453CF1C50070D90E5
                                                        SHA-256:A1A56E80A87EF379EA8BF2E8BF30B941A3592542837110E483B94BB3973621B7
                                                        SHA-512:1655DF56A05CCE1D9AE49E9AA48522B22224D0767CD9A20A90D3078A6B539FEE59E3A2790F8F88528448E964723BE29069F1E88943586B35563853BA45B17E93
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var n,s,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),C=o(12040),I=o(38821),L=o(71743),P=o(93250),O=o(5954),v=o(24759),N=o(75990),B=o(63141),k=o(91475),H=o(44586),G=o(26747),x=o(41095),Z=o(11322),Y="goDRiiBsuEuXD3W1NphN",F="GgAalyCT_nMrUn3ge8Q8";const U="data:image/gif;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVQImWNgYGBgAAAABQABh6FO1AAAAABJRU5ErkJggg==";let $;!function(e){e[e.Error=1]="Error",e[e.Empty=2]="Empty",e[e.Success=3]="Success"}($||($={}));const z={useWebpOnly:!1,tryCompression:!0,immediate:!1,performance:!0,type:"img",lazy:!0,blurAnimation:window.wgMock.blurAnimation};let W=(n=(0,I.wA)({name:"MyImg"}),s=(0,I.fI)({required:!0}),a=(0,I.fI)(),i=(0,I.fI)(),r=(0,I.fI)(),c=(0,I.fI)({type:Boolean,default:!1}),l=(0,I.Rl)(),m=(0,I.fI)(),d=(0,I.fI)({default:!1}),h=(0,I
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                        Category:downloaded
                                                        Size (bytes):4286
                                                        Entropy (8bit):5.037143934709742
                                                        Encrypted:false
                                                        SSDEEP:48:d2D9mnJh6MNisE8ky0lKaDLZP9ku3Kup4J+Uanjs0wYe1WyWrn9ebl/:dIAHcsE9DLZOuaupyPms0wwl9
                                                        MD5:612E7F5F574908E28616A89215EE507B
                                                        SHA1:2C41A66353D27BA3DAA172CD09AB84506D14216C
                                                        SHA-256:BBC5728E3D06299E0F33F49D931629753E244D887C3DA5FA88A9FFD2B5EF4C14
                                                        SHA-512:97860E0F5ACDC256BBB6C06276D9EFCB966013FB86C23341118806E3ECEA5CDCB1B5CCDF31EC04DE7C708342FBF07C412316A0A80254146C059355246E0468C2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdntoos.ejcasino88.com/cocos/lg/h5icon.ico
                                                        Preview:...... .... .........(... ...@..... .........................>Q .HZ+.;N.U9M..8L..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8L..9M..;N.SJ\..?R!.GZ+.9M.s7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8K..:M.pJ\..;N.V7K..7K..7K..7K..7K..7K..7J..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8K..;N.S9M..7K..7K..7K..7K..7K..7J..4S#.5R".7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7K..7K..7K..7K..7K..9M..8L..7K..7K..7K..6M..6M..-h@.,kE.)vT.-h@.0`5.*qL..f>.-h@..e=.,kE..g?.-iA./b8.0a6..f>.0`5.-h@..g?.+oJ..f>.6M..6M..7K..7K..7K..8L..7K..7K..7K..6M..3W(.3W(.%.b.(wU.'|].'{[.-jC.$.h.&}^.'|\.(yX.#.k.&~_.%.c.+nH./b8.(wV.)uR.%.b.%.c. .x.'{[.4T%.3W(.7L..7K..7K..7K..7K..7K..7K..7K..6J..4H..3N..3U%.0]1.2P..3O..3Q .3O..3T$..[/.1Q!.4P..3Q .3L..5J..2Q .5P..3P..3P..3V'.3O..4H..6J..7K..7K..7K..7K..7K..7K..7K..6J..GZ+.ixR.etM.@S".>R .dsL._n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):468408
                                                        Entropy (8bit):5.628511261562184
                                                        Encrypted:false
                                                        SSDEEP:12288:dcLgM2TAPdEh464E4VEMkqM4G/ugwnybEqS:62TANjx
                                                        MD5:14979076DFDF2CE1178CD98D01A35C9C
                                                        SHA1:68855223977E31B6731309EE31CD25B353477FDE
                                                        SHA-256:3C9B4AAF88F65A80167EE87611447446680718EF6A0506B0A740ED8BF145C25D
                                                        SHA-512:4B22BE9EDB5C3128EAF76BC764646FD473817AA0880682E9EA92E6F2E429A6A57EC15C6E4B2A81ECC325DF496F5A8858AD8C65EC808F28EC08105154302F7543
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~31743c5a.f413942b3a4c126a7687.css
                                                        Preview::root{--animate-duration:0.3s;--animate-delay:0.3s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:.3s;animation-duration:.3s;-webkit-animation-duration:calc(var(--animate-duration)*1);animation-duration:calc(var(--animate-duration)*1);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__forwards{-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards}.animate__animated.animate__faster{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-duration:.15s;animation-duration:.15s;-webkit-animation-duration:calc(var(--animate-duration)*.5);animation-duration:calc(var(--animate-duration)*.5)}.animate__animated.animate__fast{-webkit-animation-duration:.8s;animation-duration:.8s;-webkit-animation-duration:.24s;animation-duration:.24s;-webkit-animation-d
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65442)
                                                        Category:dropped
                                                        Size (bytes):164342
                                                        Entropy (8bit):5.580690197256882
                                                        Encrypted:false
                                                        SSDEEP:1536:lAroL5jXTmwcpC5yaAyftFDrfwjp/6NqyA2uYT+YPFh18eBlDUTPeWt/Cw5i/5rX:lAYjjNF/fO/68suYrNhKewTWk6UXWz
                                                        MD5:507D5C9D2DF9E7A351E9DD7D4757CAB2
                                                        SHA1:2D9E660EFFB14AA32B8F3DD8A095364F84705D9E
                                                        SHA-256:B78D102D221E79C9021C082B29ABAC25FE1FCEDDB54C7A411CB00D020EA9DE16
                                                        SHA-512:E4D984418CF7C33EDB4C34E3D520B5FC9E643BB91B2AA44419D6A0C8B4AA8A6050EAB3A5954DC3C01DEBD2BDE20FAEF45B0FB1DF6454D7DA70C2901A44A82D04
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=n(r(17621));function o(t,e,r){var n;return(n=Math.round(t.h)>=60&&Math.round(t.h)<=240?r?Math.round(t.h)-2*e:Math.round(t.h)+2*e:r?Math.round(t.h)+2*e:Math.round(t.h)-2*e)<0?n+=360:n>=360&&(n-=360),n}function a(t,e,r){return 0===t.h&&0===t.s?t.s:((n=r?Math.round(100*t.s)-16*e:4===e?Math.round(100*t.s)+16:Math.round(100*t.s)+5*e)>100&&(n=100),r&&5===e&&n>10&&(n=10),n<6&&(n=6),n);var n}function c(t,e,r){return r?Math.round(100*t.v)+5*e:Math.round(100*t.v)-15*e}e.default=function(t){for(var e=[],r=i.default(t),n=5;n>0;n-=1){var s=r.toHsv(),u=i.default({h:o(s,n,!0),s:a(s,n,!0),v:c(s,n,!0)}).toHexString();e.push(u)}for(e.push(r.toHexString()),n=1;n<=4;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):333623
                                                        Entropy (8bit):5.312063640105024
                                                        Encrypted:false
                                                        SSDEEP:6144:8dGSxRXRCGnTUYS6xBEMMetv1j62jgPKKBtlditIOXkD0k2/nEMiCagi:8dGSxJRCGo6nEMMIjO2zi
                                                        MD5:D3EFEB776CACE02A456BE4A5FBB0BFCC
                                                        SHA1:C774B037198809C8433871DDA4686D18D3356434
                                                        SHA-256:8EED5AC39DC0FF0AA72AAFA0F85CC87DD18CF0D3670EA2291A72743CA3B059E9
                                                        SHA-512:B18652AFC5DD074FFAECF76BEF937A39C4235E7655D04244F3C14D741EEAF82362AF4D45A50044061775905E9DE057B151A77B7E2A9682D4BC3CAE798DE2B0D0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d),f=n(54008),p=n(72699),m=n(47751),v=n(23054),g=n(54706),b=n(21073),y=n(59696),Z=n(11620),C=n(27142),x=function(e){return!(!h().isMoment(e)||!e.isValid())&&e},w={name:"Calendar",props:{locale:r.Z.object.def(y.Z),format:r.Z.oneOfType([r.Z.string,r.Z.arrayOf(r.Z.string),r.Z.func]),visible:r.Z.bool.def(!0),prefixCls:r.Z.string.def("rc-calendar"),defaultValue:r.Z.object,value:r.Z.object,selectedValue:r.Z.object,defaultSelectedValue:r.Z.object,mode:r.Z.oneOf(["time","date","month","year","decade"]),showDateInput:r.Z.bool.def(!0),showWeekNumber:r.Z.bool,showToday:r.Z.bool.def(!0),showOk:r.Z.bool,timePicker:r.Z.any,dateInputPlaceholder:r.Z.any,disabledDate:r.Z.func,disabledTime:r.Z.any,dateRender:r.Z.func,renderFooter:r.Z.func.def((function(){
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32095), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):32460
                                                        Entropy (8bit):5.740031861570904
                                                        Encrypted:false
                                                        SSDEEP:768:mMhF35XCALAfAuAkATAEAHwM1d+aD6c8GEzzine0d5ChAyAaA7AxJwA2A7AM4JC:fhF35awM1Am6c8lzzM5ChZN
                                                        MD5:393A92D5701FB48EFB39721731F298E9
                                                        SHA1:84D389214294E30CC7483A7D749E0651D3143861
                                                        SHA-256:CA0D06BC5BC93D14F052F785C36301F0FA6D89D5D4CCEB6FD814BB892348F9F6
                                                        SHA-512:969782C96508B017546327E1458A84AC2C6A6701FFC055F9D5F20A199150EDC8C3A047D32628DF3FA09D3C5D6A1793603E0845AC66DA9580DA9EFDC9C071597F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/
                                                        Preview:<!DOCTYPE html><html data-version="Sat Oct 12 2024 03:16:11 GMT+0000 (Coordinated Universal Time)" style="--theme-rem-unit:100;--theme-header-height:0.8rem;--theme-scroll-bar-bg-color:var(--theme-color-line);--theme-filter-active-color:#FACF20;--theme-main-bg-color:#22674B;--theme-main-bg-color-hex:34,103,75;--theme-bg-color:#194C38;--theme-table-bg-color:#194C38;--theme-disabled-bg-color:#999;--theme-countTo-bg:#22674B;--theme-ant-message-bg:#FFF;--theme-bg-shadow:rgba(0, 0, 0, 0.06);--theme-load-bg-color:#2A815F66;--theme-home-bg-color:25,76,56;--theme-primary-color:#FACF20;--theme-primay-color-hex:250,207,32;--theme-primary-font-color:#333333;--theme-disabled-font-color:#fff;--theme-ant-message-font-color:#333333;--theme-aside-icon-color-0:#C5E2D2;--theme-aside-icon-color-1:#C5E2D2;--theme-aside-icon-color-2:#666;--theme-aside-font-color:#F6FB51;--theme-aside-active-font-color:#333333;--theme-aside-active-bg-color-0:#298060;--theme-aside-active-bg-color-1:#298060;--theme-aside-box-s
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):304781
                                                        Entropy (8bit):5.490984569216776
                                                        Encrypted:false
                                                        SSDEEP:3072:DfUyus7iZR5Xe4/8dVPKvjvZ8+4SAlMYl98lh9l6lk3JZUlLoRaFZTxRAk/XwjQK:DfAZ3XH0dVPK9VnQ4JkNxpQ
                                                        MD5:F8D5F59EB3B1F6809B9D29C1A75414E9
                                                        SHA1:FEA405147D08C606BD3F22A2F93613F10A53C0CD
                                                        SHA-256:DB549673860D3AF90097D37884FE712F711B9416506079DC233CB625CD7F8B93
                                                        SHA-512:3FB7947FC045456BA894941E39F9250D6D3B2DEBCA6F31A663ED8C76B670EAA85DC73D2EF799FCAEF34B47374ECD7B3A16B3C2A631D1BF006076245151188D4C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:"i9u0_xTNP2sBcviCWGhA",backBtn:"nY_I1r4MPLaCdtpV0wX9",customFooter:"HaiUrhp0Q1vCGjbRayWi",text:"TdRfAThfYTiLKgWYb_qa",common_bganimation:"u9_o1DCLrF7n4jq6BLS_"}},56027:function(e,t){"use strict";t.Z={"base-form-item":"gD0G2pAAJZZTJ1n0KQXv",currencyText:"saPGQcGOJEokiNYHytih",formRequired:"EooByEciSijZepo23r0Q",passIcon:"eLGvAXCqsXxjzPpIuB6T",realNameIcon:"mZDW90a2LKayvmv7pC9l","base-select":"XqjLK8ZRmJFdy7TPEkqA","phone-select-input":"PFwVVZ_QB6SZSfgf8I9A","input-select":"BAs0zmlVRfkSDB9E2ybL","select-width-icon":"HlSfZpZxovZIrfUHeA1B",phoneFormRequired:"T7pOuBjbpP7xd9vf0fF4",phoneIcon:"yhveExiY_McVCWreUEUc","base-select-dropdown-phone":"KXaFIpNByJILtL37pVwO",select:"MjMC7nhQVhzXHrTYaTlm",selectOption:"EbaAWQ8q4vTBAVvDYmAQ","email-sele
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ISO Media, AVIF Image
                                                        Category:downloaded
                                                        Size (bytes):13827
                                                        Entropy (8bit):7.957079603994529
                                                        Encrypted:false
                                                        SSDEEP:384:+TC7tI2Ocv/ivjZrUMpbBkIAgVilfVg2PDqBg3:istI26ZpNkIAgVilfXGBg3
                                                        MD5:F33DD71D6CF1C33D1502E861FAFD9E6A
                                                        SHA1:A92745AA13BA0EA162584C2DAD7BC2C56D0BB5D3
                                                        SHA-256:C44E74923AA3D660BD0018BCBA2E6FAAD39BB1FFF8D45F301074F93F0A195A2C
                                                        SHA-512:1AB9FB0E757CE65820B16248710E5D7BFBAE828A09F4920D9F9DC2E57761A52EDFFA05B96FAA8F5D7EA89C7D53E1DADCDCD15E67D2ECC9697C5860564014DE20
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdntoos.ejcasino88.com/cocos/lg/appIconSkeleton.avif
                                                        Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............1.........3....k...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ... ....pixi............av1C........colrnclx...........ispe....... ... ....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................4;mdat.....$.?.._ .2.c... .y.....^.zJ.....O....E T.F...!.|..j...i./......Q.Rs&P....r...'.R.O.%9....,.@..:....0...|.."V......M..x.p....4.i$.b...l..Hj.....+R|6..3..?...yh....4._RQ.f..X$.U..7<.....3....:*.i^....I1.....l.J.....F..R.M..T.....n.*E5P.....~<M.M....o.4f{2.B....O)...o..}._...e...4EO....Y...d..C........*7K.I.....j..........|O..H.x..=...AK?.2l.....,.....S.....S~uWH.....M\_..|.g.........4...^.FC..D.3.0.v...?a......F.1.8>ol......R..:.K..C~....&....9..I.)..Zr.......C\eS.b..\M;,8.[C.^...Jn{$&-..-....L....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):514233
                                                        Entropy (8bit):5.188047526695322
                                                        Encrypted:false
                                                        SSDEEP:6144:9fhfjfhfuf3fWf3f0/4vsG5KB79SJf5YmMfi1MPTqk:LI7Q6d
                                                        MD5:CF28389AE21D768F74DA4C0100D3571F
                                                        SHA1:238BE2A4558F814D9B89D2229BEA2C7219327769
                                                        SHA-256:6FBCC536D6F7C74301BDFF16F67ABA1970B40C675973064EA1FCF2A49BD9D6FC
                                                        SHA-512:29D4DC7DCEA2600C2952ED9FB626913215346E115480CFEDF22683AB0448616F369FF477C0DAC4A429164F5E52D3B2F84AE341B9D194148E555AD33DDB0A85DF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor~aac516cf.698225e5afa89ec9791a.css
                                                        Preview:*,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit;margin:0;padding:0}html{-webkit-box-sizing:border-box;box-sizing:border-box}h1,h2,h3,h4,h5,h6{font-weight:400}ul{list-style:none}img,video{height:auto;max-width:100%}iframe{border:0}table{border-spacing:0}body,html{height:100%;width:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{-webkit-box-sizing:border-box;box-sizing:border-box}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;font-family:sans-serif;line-height:1.15}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{-webkit-font-feature-settings:"tnum";font-feature-settings:"tnum";background-color:#fff;color:rgba(0,0,0,.65);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,PingFang SC,Hiragino Sans GB,Microsoft YaHei,Helvetica Neue,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-size:14px;font-var
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                        Category:dropped
                                                        Size (bytes):4286
                                                        Entropy (8bit):5.037143934709742
                                                        Encrypted:false
                                                        SSDEEP:48:d2D9mnJh6MNisE8ky0lKaDLZP9ku3Kup4J+Uanjs0wYe1WyWrn9ebl/:dIAHcsE9DLZOuaupyPms0wwl9
                                                        MD5:612E7F5F574908E28616A89215EE507B
                                                        SHA1:2C41A66353D27BA3DAA172CD09AB84506D14216C
                                                        SHA-256:BBC5728E3D06299E0F33F49D931629753E244D887C3DA5FA88A9FFD2B5EF4C14
                                                        SHA-512:97860E0F5ACDC256BBB6C06276D9EFCB966013FB86C23341118806E3ECEA5CDCB1B5CCDF31EC04DE7C708342FBF07C412316A0A80254146C059355246E0468C2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...... .... .........(... ...@..... .........................>Q .HZ+.;N.U9M..8L..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8L..9M..;N.SJ\..?R!.GZ+.9M.s7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8K..:M.pJ\..;N.V7K..7K..7K..7K..7K..7K..7J..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..7K..8K..;N.S9M..7K..7K..7K..7K..7K..7J..4S#.5R".7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7J..7K..7K..7K..7K..7K..9M..8L..7K..7K..7K..6M..6M..-h@.,kE.)vT.-h@.0`5.*qL..f>.-h@..e=.,kE..g?.-iA./b8.0a6..f>.0`5.-h@..g?.+oJ..f>.6M..6M..7K..7K..7K..8L..7K..7K..7K..6M..3W(.3W(.%.b.(wU.'|].'{[.-jC.$.h.&}^.'|\.(yX.#.k.&~_.%.c.+nH./b8.(wV.)uR.%.b.%.c. .x.'{[.4T%.3W(.7L..7K..7K..7K..7K..7K..7K..7K..6J..4H..3N..3U%.0]1.2P..3O..3Q .3O..3T$..[/.1Q!.4P..3Q .3L..5J..2Q .5P..3P..3P..3V'.3O..4H..6J..7K..7K..7K..7K..7K..7K..7K..6J..GZ+.ixR.etM.@S".>R .dsL._n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65442)
                                                        Category:downloaded
                                                        Size (bytes):163685
                                                        Entropy (8bit):5.320561536489992
                                                        Encrypted:false
                                                        SSDEEP:1536:Qw8QEizfBQJSJINVxtqN+RqTNLm/+TcIT19iPkZsh8EnKbOh1LjhFqXcHsEaOdYT:0VMDa8EJhVjGXZEaOdjdJv8
                                                        MD5:B2A312BAC17FF6D3F3CB963A8BEC4521
                                                        SHA1:790377F6A063BBBE35BB44EC81BCDEFDA349C1B1
                                                        SHA-256:5AABA096ECD1BAAF27809FFF815B28883B7479252D9CE913BE6B7847E842B6D6
                                                        SHA-512:0281FE3DB64A7292FA0BE1A6883733F3B88BF4DB6606F4ABBE5BD0E027A375936A4AE1A1DE0E3AB3959DC74EE9BE144F0F2209B15E52D03FA4925B80D9AD557D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js
                                                        Preview:/*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(var e,n=1;n<arguments.length;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},e.apply(this,arguments)}var n=["attrs","props","domProps"],r=["class","style","directives"],o=["on","nativeOn"],i=function(t,e){return function(){t&&t.apply(this,arguments),e&&e.apply(this,arguments)}};t.exports=function(t){return t.reduce((function(t,a){for(var s in a)if(t[s])if(-1!==n.indexOf(s))t[s]=e({},t[s],a[s]);else if(-1!==r.indexOf(s)){var c=t[s]instanceof Array?t[s]:[t[s]],u=a[s]instanceof Array?a[s]:[a[s]];t[s]=c.concat(u)}else if(-1!==o.indexOf(s))for(var l in a[s])if(t[s][l]){var f=t[s][l]instanceof Array?t[s][l]:[t[s][l]],p=a[s][l]instanceof Array?a[s][l]:[a[s][l]];t[s][l]=f.concat(p)}else t[s][l]=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):304781
                                                        Entropy (8bit):5.490984569216776
                                                        Encrypted:false
                                                        SSDEEP:3072:DfUyus7iZR5Xe4/8dVPKvjvZ8+4SAlMYl98lh9l6lk3JZUlLoRaFZTxRAk/XwjQK:DfAZ3XH0dVPK9VnQ4JkNxpQ
                                                        MD5:F8D5F59EB3B1F6809B9D29C1A75414E9
                                                        SHA1:FEA405147D08C606BD3F22A2F93613F10A53C0CD
                                                        SHA-256:DB549673860D3AF90097D37884FE712F711B9416506079DC233CB625CD7F8B93
                                                        SHA-512:3FB7947FC045456BA894941E39F9250D6D3B2DEBCA6F31A663ED8C76B670EAA85DC73D2EF799FCAEF34B47374ECD7B3A16B3C2A631D1BF006076245151188D4C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~43dd7041.31d73d16181d5e614dcf.js
                                                        Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:"i9u0_xTNP2sBcviCWGhA",backBtn:"nY_I1r4MPLaCdtpV0wX9",customFooter:"HaiUrhp0Q1vCGjbRayWi",text:"TdRfAThfYTiLKgWYb_qa",common_bganimation:"u9_o1DCLrF7n4jq6BLS_"}},56027:function(e,t){"use strict";t.Z={"base-form-item":"gD0G2pAAJZZTJ1n0KQXv",currencyText:"saPGQcGOJEokiNYHytih",formRequired:"EooByEciSijZepo23r0Q",passIcon:"eLGvAXCqsXxjzPpIuB6T",realNameIcon:"mZDW90a2LKayvmv7pC9l","base-select":"XqjLK8ZRmJFdy7TPEkqA","phone-select-input":"PFwVVZ_QB6SZSfgf8I9A","input-select":"BAs0zmlVRfkSDB9E2ybL","select-width-icon":"HlSfZpZxovZIrfUHeA1B",phoneFormRequired:"T7pOuBjbpP7xd9vf0fF4",phoneIcon:"yhveExiY_McVCWreUEUc","base-select-dropdown-phone":"KXaFIpNByJILtL37pVwO",select:"MjMC7nhQVhzXHrTYaTlm",selectOption:"EbaAWQ8q4vTBAVvDYmAQ","email-sele
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (61434), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):239593
                                                        Entropy (8bit):5.728584333573676
                                                        Encrypted:false
                                                        SSDEEP:6144:wp5OHXPddYqNC4WhSYcTOR1hErOMkepE0ZiaL56sKsd:wp56PddYqNPWhSYcTOPhErOsB56sKsd
                                                        MD5:615EA4F4EF6B0AD632DF16A50EDEB3F4
                                                        SHA1:366CAEA85F4BABD70349F937148972DB160E99EA
                                                        SHA-256:723408038193FF0A28A29C709CD042D70884B20EABEBFA0A45EDA5342FA68498
                                                        SHA-512:35EF024207F2EA027AAC1B10EC2E31CB24DF8633691198BF18737CD5A68695BF31A581174CB08547F1991C79AFC73AEA0B78F2EC82F87253C5CB41C83DB5B16E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~9bf88260.e2274b74cf1e53d7decc.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOMXE8J5K1",common_bganimation:"Gbp0eCLPVubG9jgCWvmY"}},85469:function(e,t){t.Z={primary:"ZuLywNAJTm4ylsXALdMq",red:"A9aJJVL3PADhKFOGUDNt",green:"HI77FtRdvO4aiGOC1sgp",yellow:"XGEOwGXgDL9a2SebPqvj",text:"aZ9nabXWlhiDc8xNLSC4",textDarken:"UwyNP8CcObxeFMJmAhCj",textLighten:"hSnKt39QEO2fma653Cu1",ellipsis:"V4LeFhG0b9lZSmJT8Ynm",common_bganimation:"qzTXLXxmi6cwc5mHlUHL"}},70872:function(e,t,n){n.r(t),n.d(t,{events:function(){return J}});var i=n(67476),s=n(20144);const o=e=>{e.preventDefault()};var a={install:e=>{e.directive("disable-copy-parse",{bind(e,t){s.default.nextTick((()=>{!1!==t.value&&(e.addEventListener("paste",o),e.addEventListener("copy",o),e.addEventListener("cut",o))}))},unbind(e,t){!1!==t.value&&(e.removeEventListener("paste",o
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):329098
                                                        Entropy (8bit):5.4824562500218725
                                                        Encrypted:false
                                                        SSDEEP:6144:2oKT5rA/r7vZEnadYlLXQbBxV28sBkQ1pjCJ6248vlylYHsgHEqcGOU0ObpqoaU0:2oKNoqadYlLaJfOU0OvaWPFA
                                                        MD5:1658D6235F75EF3A718DE7C7ABBA2FA3
                                                        SHA1:D7BC59DF69C250AE15C234671E14DD5A6D159762
                                                        SHA-256:FDE4B9E3D97866DD018DF0662F9F1D5602829A8DA65E0D1F79FECD09F06E5D08
                                                        SHA-512:24B9E6511A0349AB36367A7E842B5304475D0BD41AB10D4E3166838E3D99DBDED93C6917FC2F45EC9F1E3B9E09543013DB4F6F1F90CCA443222422CF75218878
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~749a6420.8aa1a7eb809ff62c3944.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX",mr20:"GfjsxKErvBVke8GifZoO",green:"YgwzG0T3H3PBaUc3A3_s",copy:"gP0VvwvHTbLTsdlZvN2p",hasTooltip:"ioctHAlCRyfgD0kI26UX",text:"NtkZoISf3gUcH6YB8lDO",remark:"gINYGomK2z3_KRvvbydj",tips:"dl97rbXuXKgNOwuVkSv6",accountDetailsRemark:"ZLLwXUr2Ko5BkOA_GnoJ",tipsContent:"f7GWJXdXkZam2lxSC5fG",mobileCell:"yirWkOwey8HB15QLXqmz",f22:"m_riTHvF1CQnegr_Ynkv",f24:"U5W3_wqlgSns2oLo77ov",flexAround:"sP5WpmGobsKxe4UFPQUI",flexBetween:"PSjxhfn37scgFTzaH_jZ",alignRight:"hm5kVDuxEiHavCx1SBCQ",dealTypeName:"h2r6I7i2DvwPfLIhDnGG",betterRecordMobileCell:"H9OepNjwbd602I30Pp_s",combine:"RmKh8CuQull6Xt98xhDv",game:"hUiIi4S5mS_zgUN7grJG",validBet:"bX48J467Rx96D17NO3u7",flexCenter:"wgK2LPtqwY6ykT9PTEFa",createTime:"eFQ3axZpu8hrXwDmCzxd",orderContext:"aUJowNQhIpzaM
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65452)
                                                        Category:downloaded
                                                        Size (bytes):269022
                                                        Entropy (8bit):5.4113997240442
                                                        Encrypted:false
                                                        SSDEEP:6144:3/ObeHH9D2LUeyOhBqQxKfrntRjKNOTvbGPatDh/:/OSh/
                                                        MD5:E205F15789F3104FF23948E5D813510A
                                                        SHA1:1EBA17B8BC7E74542E389C8898885A563E0EE14C
                                                        SHA-256:6A77ACB7872BCEB10984C106BC0E59C1F557F163691619CD84E22B4273758EA5
                                                        SHA-512:F29EB616F0113749CC9ECE8D092832028A5E03F18A63DC8B91FC36C495664273305F86253AD8FED45280BA44F450335C285F36671FF0170EB6F2088B8FE3545A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/39188.d580a6dcc89f663217d7.js
                                                        Preview:/*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n(36026),a=n(4372),i=n(15327),o=n(94097),l=n(84109),c=n(67985),u=n(77874),d=n(82648),p=n(60644),h=n(90205);e.exports=function(e){return new Promise((function(t,n){var f,m=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(f),e.signal&&e.signal.removeEventListener("abort",f)}r.isFormData(m)&&r.isStandardBrowserEnv()&&delete v["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var w=e.auth.username||"",x=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(w+":"+x)}var _=o(e.baseURL,e.url);function S(){if(b){var r="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,a={data:g&&"text"!==g&&"json"!==g?b.response:b.responseText,status:b.status,statusTe
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (57398), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):57398
                                                        Entropy (8bit):4.864670332498862
                                                        Encrypted:false
                                                        SSDEEP:768:7tBBVqmMNbiNOhk4J4q4r4gx689ip9YtkO6PnTof9iFslsTEMIT2Mi5S5I5g5n5P:7tBBVqmuiNeSx6nFsln5H
                                                        MD5:4005114CE6919FB8666EBEB6AD093942
                                                        SHA1:B25CCD7CBE84C6259C58448C99F79DDDDECC8441
                                                        SHA-256:C09D29F754BA173FFB9A7820D3545EECAE8AC52981B115C2CD21EFC1A301DB7B
                                                        SHA-512:77F42E2E577F7961C2C7828C76EFC0DCC0D173005621B69FE55DC8B003516DCC23F54FF95E8D76534E53AE5C4863363C60753F6187EF612EAF4E4946F61F602E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/start.1168a062ec9eea8d6144.css
                                                        Preview::root{--theme-max-width:450px}html{height:100%;width:100%}html[data-device=desktop]{font-size:5.20833vw;font-size:calc(100vw/(1920/var(--theme-rem-unit, 100)))}@media screen and (min-width:1920px){html[data-device=desktop]{font-size:100px;font-size:calc(1920px/(1920/var(--theme-rem-unit, 100)))}}@media only screen and (min-width:1400px)and (max-width:1499px){html[data-device=desktop]{font-size:5.5208333333vw}}@media only screen and (min-width:1300px)and (max-width:1399px){html[data-device=desktop]{font-size:5.6770833333vw}}@media only screen and (min-width:1200px)and (max-width:1299px){html[data-device=desktop]{font-size:6.1458333333vw}}@media only screen and (min-width:1100px)and (max-width:1199px){html[data-device=desktop]{font-size:6.5625vw}}@media only screen and (min-width:1000px)and (max-width:1099px){html[data-device=desktop]{font-size:6.7708333333vw}}@media only screen and (min-width:900px)and (max-width:999px){html[data-device=desktop]{font-size:7.2916666667vw}}@media only scr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):242740
                                                        Entropy (8bit):5.357031215966478
                                                        Encrypted:false
                                                        SSDEEP:3072:TEiofIn5sEKzeonrI5XHtq6IvMsckZkn69ZH1nkvqSc:TEiofIWNrI5XHtqdM1Yu69ZH1Cqd
                                                        MD5:ACD8B3583DAD1AD0C53739EAFB37CB69
                                                        SHA1:48C9C7A51E8C8528C6AF8F1DB7B790F4C7875692
                                                        SHA-256:4F8140056D9A8ACF393A1F42EA7F482CB7536D5B7710FDF15939646788A31169
                                                        SHA-512:9346E12042C0087A6438AE123C4744294CB26EDD154B5566FB8432CF1115C89C46073C814A7DD085E5C5476456907004ACD5141C793106459819002CD6EE15C7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=arguments[1],n="function"==typeof e?e(this.$data,this.$props):e;if(this.getDerivedStateFromProps){var i=this.getDerivedStateFromProps((0,o.oZ)(this),(0,r.default)({},this.$data,n));if(null===i)return;n=(0,r.default)({},n,i||{})}(0,r.default)(this.$data,n),this.$forceUpdate(),this.$nextTick((function(){t&&t()}))},__emit:function(){var e=[].slice.call(arguments,0),t=e[0],n=this.$listeners[t];if(e.length&&n)if(Array.isArray(n))for(var r=0,o=n.length;r<o;r++)n[r].apply(n,(0,i.Z)(e.slice(1)));else n.apply(void 0,(0,i.Z)(e.slice(1)))}}}},37816:function(e,t,n){var i=n(37544);t.Z={props:{autoMount:i.Z.bool.def(!0),autoDestroy:i.Z.bool.def(!0),visible:i.Z.bool,forceRender:i.Z.bool.def(!1),parent:i.Z.any,getComponent:i.Z.func.isRequired,getContainer:i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65452)
                                                        Category:dropped
                                                        Size (bytes):201235
                                                        Entropy (8bit):5.29454549002488
                                                        Encrypted:false
                                                        SSDEEP:3072:3OdJJUkwTVP8jyoxBljnWulKAga2MwjvObhI4mXEmhoq6g9NX5:gJLXbh5Vmh9t5
                                                        MD5:540D71287425DB165E651A3E1D3A7216
                                                        SHA1:321F68D85D5F5DB453A5B56BAC2521BBC3322BF9
                                                        SHA-256:EF57BF6AF198184F2C6047FB65AEC320FD944504AB17200638B0DF91C4E08A16
                                                        SHA-512:F6533ED94EBCE75C2C6D9076AE7C03C582F5DB9FDBBE0667BCD12F30B27CB71EAE473BEA8C924B8FE5F079202A9C05CE3D31F4563F220B5F74048D4FDD4DBF52
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:function(t,e,n){"use strict";n.r(e)},12202:function(t,e,n){"use strict";n.r(e)},7529:function(t,e,n){"use strict";n.r(e)},89286:function(t,e,n){"use strict";n.r(e)},17639:function(t,e,n){"use strict";n.r(e)},42195:function(t,e,n){"use strict";n.r(e)},21643:function(t,e,n){"use strict";n.r(e)},76353:function(t,e,n){"use strict";n.r(e)},35911:function(t,e,n){"use strict";n.r(e)},47946:function(t,e,n){"use strict";n.r(e)},57074:function(t,e,n){"use strict";n.r(e)},14077:function(t,e,n){"use strict";n.r(e)},88558:function(t,e,n){"use strict";n.r(e)},89821:function(t,e,n){"use strict";n.r(e)},79610:function(t,e,n){"use strict";n.r(e)},99903:function(t,e,n){"use strict";n.r(e)},77130:function(t,e,n){"use strict";n.r(e)},13909:function(t,e,n){"u
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1580)
                                                        Category:downloaded
                                                        Size (bytes):1583
                                                        Entropy (8bit):5.363121561207117
                                                        Encrypted:false
                                                        SSDEEP:48:CWRFsWB/eNnWRFl1P+fE1wGlnbPpfH+WL5IYUDFDAFL:CCstBCv+2wGlbBWcyYUDFDo
                                                        MD5:175808FF9BACD53204F52A0F76DF10E3
                                                        SHA1:4F4C6AF0DBE74E547BBC086AA752672E593C96EC
                                                        SHA-256:BB347BAD7E9C3ABD294A48A7BCE002F409CBE51A84BC28163E1E2083DB76B1B2
                                                        SHA-512:DE52A13686857FB16C66600A554F074039F6F7A75B4990AA55FD6A2DEA64A3BC0FE9E2AA5E822CD05F7C16DB45E3A72BC3A4D5447C11924BF52083F0EE40773D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/service-worker-1728702974660.js
                                                        Preview:if(!self.define){let e,t={};const n=(n,s)=>(n=new URL(n+".js",s).href,t[n]||new Promise((t=>{if("document"in self){const e=document.createElement("script");e.src=n,e.onload=t,document.head.appendChild(e)}else e=n,importScripts(n),t()})).then((()=>{let e=t[n];if(!e)throw new Error(`Module ${n} didn.t register its module`);return e})));self.define=(s,c)=>{const o=e||("document"in self?document.currentScript.src:"")||location.href;if(t[o])return;let r={};const i=e=>n(e,o),u={module:{uri:o},exports:r,require:i};t[o]=Promise.all(s.map((e=>u[e]||i(e)))).then((e=>(c(...e),r)))}}define(["./workbox-d5a8a796"],(function(e){"use strict";self.skipWaiting(),e.clientsClaim(),e.registerRoute((({request:e})=>{const t=e.url;return[/\.[a-z0-9]{20}\.(js|css|avif|svg|png|gif|jpe?g)$/,/swRuntimeCacheName=web-lobby-runtime/,/(libs|unpkg\.com|bytecdntp\.com\/cdn)\/[\s\S]*\.(js|css)/].some((e=>e.test(t)))}),new e.CacheFirst({cacheName:"web-lobby-runtime",plugins:[new e.CacheableResponsePlugin({statuses:[200
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65452)
                                                        Category:dropped
                                                        Size (bytes):269022
                                                        Entropy (8bit):5.4113997240442
                                                        Encrypted:false
                                                        SSDEEP:6144:3/ObeHH9D2LUeyOhBqQxKfrntRjKNOTvbGPatDh/:/OSh/
                                                        MD5:E205F15789F3104FF23948E5D813510A
                                                        SHA1:1EBA17B8BC7E74542E389C8898885A563E0EE14C
                                                        SHA-256:6A77ACB7872BCEB10984C106BC0E59C1F557F163691619CD84E22B4273758EA5
                                                        SHA-512:F29EB616F0113749CC9ECE8D092832028A5E03F18A63DC8B91FC36C495664273305F86253AD8FED45280BA44F450335C285F36671FF0170EB6F2088B8FE3545A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n(36026),a=n(4372),i=n(15327),o=n(94097),l=n(84109),c=n(67985),u=n(77874),d=n(82648),p=n(60644),h=n(90205);e.exports=function(e){return new Promise((function(t,n){var f,m=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(f),e.signal&&e.signal.removeEventListener("abort",f)}r.isFormData(m)&&r.isStandardBrowserEnv()&&delete v["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var w=e.auth.username||"",x=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(w+":"+x)}var _=o(e.baseURL,e.url);function S(){if(b){var r="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,a={data:g&&"text"!==g&&"json"!==g?b.response:b.responseText,status:b.status,statusTe
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65442)
                                                        Category:dropped
                                                        Size (bytes):176230
                                                        Entropy (8bit):5.463979226633521
                                                        Encrypted:false
                                                        SSDEEP:3072:osmx5tNBRlcSwSREtMrhBCLtsK5JFJPDl:o5xxnlcSwNMrhBKPfR
                                                        MD5:1508C4FAB1ED423404179EEFA0CC9ACA
                                                        SHA1:C9967E3E7A5FBB980CFAF16A08305EEF2C90EAC7
                                                        SHA-256:15832E5A347AD9FD9D3F454CB3B1FDA317F282A956FC76AB783285F5AE0C24F0
                                                        SHA-512:BA57F3AE0DCA1FCF3FA198011438BDCE3DB7B0C147AFE63C4E217AA8B53CA6397B7F2C5F895733D6E36A5B80D9807521D88D5D546106F7AF72194E30F003BC61
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.WordArray,a=o.Hasher,c=n.algo,u=[],s=c.SHA1=a.extend({_doReset:function(){this._hash=new i.init([1732584193,4023233417,2562383102,271733878,3285377520])},_doProcessBlock:function(t,e){for(var r=this._hash.words,n=r[0],o=r[1],i=r[2],a=r[3],c=r[4],s=0;s<80;s++){if(s<16)u[s]=0|t[e+s];else{var l=u[s-3]^u[s-8]^u[s-14]^u[s-16];u[s]=l<<1|l>>>31}var f=(n<<5|n>>>27)+c+u[s];f+=s<20?1518500249+(o&i|~o&a):s<40?1859775393+(o^i^a):s<60?(o&i|o&a|i&a)-1894007588:(o^i^a)-899497514,c=a,a=i,i=o<<30|o>>>2,o=n,n=f}r[0]=r[0]+n|0,r[1]=r[1]+o|0,r[2]=r[2]+i|0,r[3]=r[3]+a|0,r[4]=r[4]+c|0},_doFinalize:function(){var t=this._data,e=t.words,r=8*this._nDataBytes,n=8*t.sigBytes;return e[n>>>5]|=128<<24-n%32,e[14+(n+64>>>9<<4)]=Math.floor(r/4294967296),e[15+(n+64>>>9<<4)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):325546
                                                        Entropy (8bit):5.856989509756661
                                                        Encrypted:false
                                                        SSDEEP:6144:VhXHrE8MfUyfabi6fOJ7/+DtH1suWkeXY7VyjcbPsQnVLeHUQA/IgvXUNtSuCt2+:VhXLLO96tVsuWkIQOZwUNtSujXBtM5Hx
                                                        MD5:E548F6A56A4B0E5B0AD3951E4AA48B5C
                                                        SHA1:D446923099EDA840454947A3B577CA2E40869A5D
                                                        SHA-256:5136A225FD8FC62B23483C8A39011834F34B0D321AB78EB4DA70FF8230DE7641
                                                        SHA-512:315BD8BCED199A729AAAE520E6C7667F294659E06394B9282B6864B63994CC411E649506B8322FC7CF79FA9154678536E3D03AE6AD16636D5B1D302CA7B47D02
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"PblH2iDIHOEcxElptiwF",plSegment:"xTFWgqRUk6FneEOb1Z99",dropdownClassName:"k3xKfwOCcyi2QlXhKAVT",historyItem:"W34Bp6e7FyQiAfj9LVt9",timeIcon:"uL_7AMKL629jwYtXDaj6",textInner:"D8jzawyY1HA5qvVGPWtQ",delIcon:"y26pP3NA7vNIhjRZ2SRV",formItemPrefix:"s92cQWPx6jt8OEi78nTm",prefixSegment:"h2UOy81ESE2YXTcSUQAL",prefixIconBox:"IhHm9VO_iD3soFF6ykU8",prefixIcon:"acI5XPoMY03kEmGX7h3U",formRequired:"ZEcfoKF3Q_zq5EqaOdUy",helper:"cihdRMBv5enxQLLnmfK7",list:"HwvTcjBqOBJV3S7RoZ7g",item:"PKcz5ZikL2DpbGOLGX5v",fontSize18:"ZUHeWP6ZcOlXth0wU5K3",loginPhoneVerify:"wXVIGmSoo6Llo82PXtpU",switchSubtype:"OvDDocvDclnRWc20JIRT",switchInner:"s93aRfyanxVk3xwCEtng",icon:"__48IgiPyYEOTYz32Z7O",checked:"SujLpXQmwzyb0cHe24WB",suggestion:"wWqfbVrApnnPPX46h5A3",texts:"wHcqMNn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49358), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):49358
                                                        Entropy (8bit):4.935008485741419
                                                        Encrypted:false
                                                        SSDEEP:1536:wXwUxLZ7HIMdYwo3T8RQofxxr9OqY0Psn/oOMle:wXwUxLZzIOYwoT8RQofDrQqMae
                                                        MD5:D489788880C6277AEF60A4B76EF4302C
                                                        SHA1:65F4706DDEE6D34D4DF2A8B19B3F1D2538DD2F10
                                                        SHA-256:CACD1CA50ED3F93BC92C3E98DDCF119B9D32F4C4B6AEDB5039FE05F282347624
                                                        SHA-512:1EDE2090C34AF7A2E15A17268B1A5E8FBA38D160F6AA420BDC6D879E52D90DA935E3B9003575A8A3CA63F551813442F8805D0174514D0DB011749F10872AFD1C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var b=1/0;for(r=0;r<e.length;r++){f=e[r][0],c=e[r][1],d=e[r][2];for(var t=!0,m=0;m<f.length;m++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](f[m])}))?f.splice(m--,1):(t=!1,d<b&&(b=d));if(t){e.splice(r--,1);var h=c();void 0!==h&&(a=h)}}return a}d=d||0;for(var r=e.length;r>0&&e[r-1][2]>d;r--)e[r]=e[r-1];e[r]=[f,c,d]},o.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(a,{a:a}),a},f=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};a=a||[n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):329098
                                                        Entropy (8bit):5.4824562500218725
                                                        Encrypted:false
                                                        SSDEEP:6144:2oKT5rA/r7vZEnadYlLXQbBxV28sBkQ1pjCJ6248vlylYHsgHEqcGOU0ObpqoaU0:2oKNoqadYlLaJfOU0OvaWPFA
                                                        MD5:1658D6235F75EF3A718DE7C7ABBA2FA3
                                                        SHA1:D7BC59DF69C250AE15C234671E14DD5A6D159762
                                                        SHA-256:FDE4B9E3D97866DD018DF0662F9F1D5602829A8DA65E0D1F79FECD09F06E5D08
                                                        SHA-512:24B9E6511A0349AB36367A7E842B5304475D0BD41AB10D4E3166838E3D99DBDED93C6917FC2F45EC9F1E3B9E09543013DB4F6F1F90CCA443222422CF75218878
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX",mr20:"GfjsxKErvBVke8GifZoO",green:"YgwzG0T3H3PBaUc3A3_s",copy:"gP0VvwvHTbLTsdlZvN2p",hasTooltip:"ioctHAlCRyfgD0kI26UX",text:"NtkZoISf3gUcH6YB8lDO",remark:"gINYGomK2z3_KRvvbydj",tips:"dl97rbXuXKgNOwuVkSv6",accountDetailsRemark:"ZLLwXUr2Ko5BkOA_GnoJ",tipsContent:"f7GWJXdXkZam2lxSC5fG",mobileCell:"yirWkOwey8HB15QLXqmz",f22:"m_riTHvF1CQnegr_Ynkv",f24:"U5W3_wqlgSns2oLo77ov",flexAround:"sP5WpmGobsKxe4UFPQUI",flexBetween:"PSjxhfn37scgFTzaH_jZ",alignRight:"hm5kVDuxEiHavCx1SBCQ",dealTypeName:"h2r6I7i2DvwPfLIhDnGG",betterRecordMobileCell:"H9OepNjwbd602I30Pp_s",combine:"RmKh8CuQull6Xt98xhDv",game:"hUiIi4S5mS_zgUN7grJG",validBet:"bX48J467Rx96D17NO3u7",flexCenter:"wgK2LPtqwY6ykT9PTEFa",createTime:"eFQ3axZpu8hrXwDmCzxd",orderContext:"aUJowNQhIpzaM
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1614), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1614
                                                        Entropy (8bit):5.51813055197278
                                                        Encrypted:false
                                                        SSDEEP:24:OBkhGBkyEAQ5ZRVog7ZnEdqziX0Vg/8k1NngcuHBWqE12KzMLZnMAqXYvUaQ:bJxA8zog7ZnLuQg/VNng+YKGZncXYUx
                                                        MD5:994C396AA0CB11CA822F051EA664F991
                                                        SHA1:36680D43AE47E7E365725AE9FE7473BF280A303D
                                                        SHA-256:2A1942AC085CDFC660B1A35E6DC45B01F065FB21E24965C537898F6E77A030A9
                                                        SHA-512:3A74DB348F06D1421BA80CD1E2BF7820E63AD954ED5C8F3D4F3C5047EFE6435F5EF29888EBCF6755EB7F22752DBCD93F2A60F73812A1C8E202CC42FE29E584EF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/libs/monitor/index.js?ver=1.0.1
                                                        Preview:var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","1056","663","5228","5073","5021","5091","5050","5235","602","5012","5119","6332","373","6822"]}];window.LOBBY_SITE_CONFIG&&window.LOBBY_SITE_CONFIG.INJECT_DATA&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig.find((function(e){return"wg.sensors.on"==e.packageName}))&&SENOR_ENV_VARS[1].allowSites.push(window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.siteCode);var currentSensors=SENOR_ENV_VARS.find((function(e){return e.allowSites.includes(windo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65373), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):235956
                                                        Entropy (8bit):5.657253781762083
                                                        Encrypted:false
                                                        SSDEEP:3072:wFg0SDX44uQhJVrq6HdXiFvHNx8rWLBno75DI2hK33a6vFg6:0qU2JVr99XiFvHNx8rGnc5DI2Sy6
                                                        MD5:249E8AE6FA00C6F49D61C8552030CBD2
                                                        SHA1:4F1CA24E0DF8A23E51B90B4453CF1C50070D90E5
                                                        SHA-256:A1A56E80A87EF379EA8BF2E8BF30B941A3592542837110E483B94BB3973621B7
                                                        SHA-512:1655DF56A05CCE1D9AE49E9AA48522B22224D0767CD9A20A90D3078A6B539FEE59E3A2790F8F88528448E964723BE29069F1E88943586B35563853BA45B17E93
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/main~52f0199e.481d3a087c295157c740.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var n,s,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),C=o(12040),I=o(38821),L=o(71743),P=o(93250),O=o(5954),v=o(24759),N=o(75990),B=o(63141),k=o(91475),H=o(44586),G=o(26747),x=o(41095),Z=o(11322),Y="goDRiiBsuEuXD3W1NphN",F="GgAalyCT_nMrUn3ge8Q8";const U="data:image/gif;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVQImWNgYGBgAAAABQABh6FO1AAAAABJRU5ErkJggg==";let $;!function(e){e[e.Error=1]="Error",e[e.Empty=2]="Empty",e[e.Success=3]="Success"}($||($={}));const z={useWebpOnly:!1,tryCompression:!0,immediate:!1,performance:!0,type:"img",lazy:!0,blurAnimation:window.wgMock.blurAnimation};let W=(n=(0,I.wA)({name:"MyImg"}),s=(0,I.fI)({required:!0}),a=(0,I.fI)(),i=(0,I.fI)(),r=(0,I.fI)(),c=(0,I.fI)({type:Boolean,default:!1}),l=(0,I.Rl)(),m=(0,I.fI)(),d=(0,I.fI)({default:!1}),h=(0,I
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65442)
                                                        Category:downloaded
                                                        Size (bytes):164342
                                                        Entropy (8bit):5.580690197256882
                                                        Encrypted:false
                                                        SSDEEP:1536:lAroL5jXTmwcpC5yaAyftFDrfwjp/6NqyA2uYT+YPFh18eBlDUTPeWt/Cw5i/5rX:lAYjjNF/fO/68suYrNhKewTWk6UXWz
                                                        MD5:507D5C9D2DF9E7A351E9DD7D4757CAB2
                                                        SHA1:2D9E660EFFB14AA32B8F3DD8A095364F84705D9E
                                                        SHA-256:B78D102D221E79C9021C082B29ABAC25FE1FCEDDB54C7A411CB00D020EA9DE16
                                                        SHA-512:E4D984418CF7C33EDB4C34E3D520B5FC9E643BB91B2AA44419D6A0C8B4AA8A6050EAB3A5954DC3C01DEBD2BDE20FAEF45B0FB1DF6454D7DA70C2901A44A82D04
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor~cdd60c62.7de747981620aecaa5a1.js
                                                        Preview:/*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=n(r(17621));function o(t,e,r){var n;return(n=Math.round(t.h)>=60&&Math.round(t.h)<=240?r?Math.round(t.h)-2*e:Math.round(t.h)+2*e:r?Math.round(t.h)+2*e:Math.round(t.h)-2*e)<0?n+=360:n>=360&&(n-=360),n}function a(t,e,r){return 0===t.h&&0===t.s?t.s:((n=r?Math.round(100*t.s)-16*e:4===e?Math.round(100*t.s)+16:Math.round(100*t.s)+5*e)>100&&(n=100),r&&5===e&&n>10&&(n=10),n<6&&(n=6),n);var n}function c(t,e,r){return r?Math.round(100*t.v)+5*e:Math.round(100*t.v)-15*e}e.default=function(t){for(var e=[],r=i.default(t),n=5;n>0;n-=1){var s=r.toHsv(),u=i.default({h:o(s,n,!0),s:a(s,n,!0),v:c(s,n,!0)}).toHexString();e.push(u)}for(e.push(r.toHexString()),n=1;n<=4;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):242740
                                                        Entropy (8bit):5.357031215966478
                                                        Encrypted:false
                                                        SSDEEP:3072:TEiofIn5sEKzeonrI5XHtq6IvMsckZkn69ZH1nkvqSc:TEiofIWNrI5XHtqdM1Yu69ZH1Cqd
                                                        MD5:ACD8B3583DAD1AD0C53739EAFB37CB69
                                                        SHA1:48C9C7A51E8C8528C6AF8F1DB7B790F4C7875692
                                                        SHA-256:4F8140056D9A8ACF393A1F42EA7F482CB7536D5B7710FDF15939646788A31169
                                                        SHA-512:9346E12042C0087A6438AE123C4744294CB26EDD154B5566FB8432CF1115C89C46073C814A7DD085E5C5476456907004ACD5141C793106459819002CD6EE15C7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=arguments[1],n="function"==typeof e?e(this.$data,this.$props):e;if(this.getDerivedStateFromProps){var i=this.getDerivedStateFromProps((0,o.oZ)(this),(0,r.default)({},this.$data,n));if(null===i)return;n=(0,r.default)({},n,i||{})}(0,r.default)(this.$data,n),this.$forceUpdate(),this.$nextTick((function(){t&&t()}))},__emit:function(){var e=[].slice.call(arguments,0),t=e[0],n=this.$listeners[t];if(e.length&&n)if(Array.isArray(n))for(var r=0,o=n.length;r<o;r++)n[r].apply(n,(0,i.Z)(e.slice(1)));else n.apply(void 0,(0,i.Z)(e.slice(1)))}}}},37816:function(e,t,n){var i=n(37544);t.Z={props:{autoMount:i.Z.bool.def(!0),autoDestroy:i.Z.bool.def(!0),visible:i.Z.bool,forceRender:i.Z.bool.def(!1),parent:i.Z.any,getComponent:i.Z.func.isRequired,getContainer:i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65442)
                                                        Category:downloaded
                                                        Size (bytes):182146
                                                        Entropy (8bit):5.46317701152641
                                                        Encrypted:false
                                                        SSDEEP:3072:osmx5tNBRlcSwSREtMrhBCLtsK5JFJPDs:o5xxnlcSwNMrhBKPfg
                                                        MD5:96B16682C380596F1C6B2D70AAB2367E
                                                        SHA1:B3E00740309FFC13302A8ACB02DA89493AE246AE
                                                        SHA-256:1367BB619AA80811CBC4E6240FA59E44786727631A3BDB70D78E415DC98994D2
                                                        SHA-512:3EEC65F51EB947FBC0C826472EF4C18D902BFBC4028E46F78357BCAB1E28CE9EFE1A1C9BA9431370A4BE69148585FDD9E104781D66C867760953D7B0060DC37D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor~d2eb5610.dfe9713e21f9abb33023.js
                                                        Preview:/*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.WordArray,a=o.Hasher,c=n.algo,u=[],s=c.SHA1=a.extend({_doReset:function(){this._hash=new i.init([1732584193,4023233417,2562383102,271733878,3285377520])},_doProcessBlock:function(t,e){for(var r=this._hash.words,n=r[0],o=r[1],i=r[2],a=r[3],c=r[4],s=0;s<80;s++){if(s<16)u[s]=0|t[e+s];else{var l=u[s-3]^u[s-8]^u[s-14]^u[s-16];u[s]=l<<1|l>>>31}var f=(n<<5|n>>>27)+c+u[s];f+=s<20?1518500249+(o&i|~o&a):s<40?1859775393+(o^i^a):s<60?(o&i|o&a|i&a)-1894007588:(o^i^a)-899497514,c=a,a=i,i=o<<30|o>>>2,o=n,n=f}r[0]=r[0]+n|0,r[1]=r[1]+o|0,r[2]=r[2]+i|0,r[3]=r[3]+a|0,r[4]=r[4]+c|0},_doFinalize:function(){var t=this._data,e=t.words,r=8*this._nDataBytes,n=8*t.sigBytes;return e[n>>>5]|=128<<24-n%32,e[14+(n+64>>>9<<4)]=Math.floor(r/4294967296),e[15+(n+64>>>9<<4)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):333623
                                                        Entropy (8bit):5.312063640105024
                                                        Encrypted:false
                                                        SSDEEP:6144:8dGSxRXRCGnTUYS6xBEMMetv1j62jgPKKBtlditIOXkD0k2/nEMiCagi:8dGSxJRCGo6nEMMIjO2zi
                                                        MD5:D3EFEB776CACE02A456BE4A5FBB0BFCC
                                                        SHA1:C774B037198809C8433871DDA4686D18D3356434
                                                        SHA-256:8EED5AC39DC0FF0AA72AAFA0F85CC87DD18CF0D3670EA2291A72743CA3B059E9
                                                        SHA-512:B18652AFC5DD074FFAECF76BEF937A39C4235E7655D04244F3C14D741EEAF82362AF4D45A50044061775905E9DE057B151A77B7E2A9682D4BC3CAE798DE2B0D0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js
                                                        Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d),f=n(54008),p=n(72699),m=n(47751),v=n(23054),g=n(54706),b=n(21073),y=n(59696),Z=n(11620),C=n(27142),x=function(e){return!(!h().isMoment(e)||!e.isValid())&&e},w={name:"Calendar",props:{locale:r.Z.object.def(y.Z),format:r.Z.oneOfType([r.Z.string,r.Z.arrayOf(r.Z.string),r.Z.func]),visible:r.Z.bool.def(!0),prefixCls:r.Z.string.def("rc-calendar"),defaultValue:r.Z.object,value:r.Z.object,selectedValue:r.Z.object,defaultSelectedValue:r.Z.object,mode:r.Z.oneOf(["time","date","month","year","decade"]),showDateInput:r.Z.bool.def(!0),showWeekNumber:r.Z.bool,showToday:r.Z.bool.def(!0),showOk:r.Z.bool,timePicker:r.Z.any,dateInputPlaceholder:r.Z.any,disabledDate:r.Z.func,disabledTime:r.Z.any,dateRender:r.Z.func,renderFooter:r.Z.func.def((function(){
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65452)
                                                        Category:downloaded
                                                        Size (bytes):201235
                                                        Entropy (8bit):5.29454549002488
                                                        Encrypted:false
                                                        SSDEEP:3072:3OdJJUkwTVP8jyoxBljnWulKAga2MwjvObhI4mXEmhoq6g9NX5:gJLXbh5Vmh9t5
                                                        MD5:540D71287425DB165E651A3E1D3A7216
                                                        SHA1:321F68D85D5F5DB453A5B56BAC2521BBC3322BF9
                                                        SHA-256:EF57BF6AF198184F2C6047FB65AEC320FD944504AB17200638B0DF91C4E08A16
                                                        SHA-512:F6533ED94EBCE75C2C6D9076AE7C03C582F5DB9FDBBE0667BCD12F30B27CB71EAE473BEA8C924B8FE5F079202A9C05CE3D31F4563F220B5F74048D4FDD4DBF52
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ejcasino55.com/assets/15151.7a280e28d0f3dc6137c9.js
                                                        Preview:/*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:function(t,e,n){"use strict";n.r(e)},12202:function(t,e,n){"use strict";n.r(e)},7529:function(t,e,n){"use strict";n.r(e)},89286:function(t,e,n){"use strict";n.r(e)},17639:function(t,e,n){"use strict";n.r(e)},42195:function(t,e,n){"use strict";n.r(e)},21643:function(t,e,n){"use strict";n.r(e)},76353:function(t,e,n){"use strict";n.r(e)},35911:function(t,e,n){"use strict";n.r(e)},47946:function(t,e,n){"use strict";n.r(e)},57074:function(t,e,n){"use strict";n.r(e)},14077:function(t,e,n){"use strict";n.r(e)},88558:function(t,e,n){"use strict";n.r(e)},89821:function(t,e,n){"use strict";n.r(e)},79610:function(t,e,n){"use strict";n.r(e)},99903:function(t,e,n){"use strict";n.r(e)},77130:function(t,e,n){"use strict";n.r(e)},13909:function(t,e,n){"u
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 14, 2024 00:42:10.307476997 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.307534933 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:10.307604074 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.307962894 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.308015108 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:10.308456898 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.308475971 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:10.308485031 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.308691978 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:10.308701992 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.041225910 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.041639090 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.041650057 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.042785883 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.042869091 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.043891907 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.043977976 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.044118881 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.044123888 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.046520948 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.046767950 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.046787977 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.048250914 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.048325062 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.049155951 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.049225092 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.085120916 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.100624084 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.100644112 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.150830030 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.748893976 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.748920918 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.748929024 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.748984098 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.749016047 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.752500057 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.752526045 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.752549887 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.752573013 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.752587080 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.797065973 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.806199074 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.822222948 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:11.822264910 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:11.822324991 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:11.823642969 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:11.823652983 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:11.839409113 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.844244003 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:11.844285965 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:11.844347954 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:11.844589949 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:11.844603062 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:11.946801901 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958106995 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958116055 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958128929 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958152056 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958223104 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.958252907 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.958266973 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.959997892 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.960074902 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.960388899 CEST49736443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.960402012 CEST4434973613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.967808962 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.967840910 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.967914104 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.970982075 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.970998049 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.974421024 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.974457979 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.974519968 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.975505114 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.975518942 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.978656054 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.978694916 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.978764057 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.979187012 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.979223967 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.979279995 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.979515076 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.979526043 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:11.979711056 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:11.979722023 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.225379944 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.225408077 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.225474119 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.225485086 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.225522995 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.226479053 CEST49735443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.226497889 CEST4434973513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.414943933 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.414999008 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.415062904 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.415283918 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.415301085 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.500360966 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:12.500612020 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:12.500639915 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:12.501714945 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:12.501771927 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:12.502980947 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:12.503050089 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:12.555110931 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:12.555130959 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:12.596647978 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:12.596957922 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:12.596992016 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:12.598011971 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:12.598088980 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:12.599082947 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:12.599150896 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:12.601236105 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:12.648156881 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:12.648186922 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:12.694495916 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:12.700042009 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.700474977 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.700495005 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.700839043 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.701173067 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.701246023 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.701345921 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.713665009 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.717828989 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.717856884 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.718902111 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.718972921 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.719399929 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.719461918 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.719552040 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.724401951 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.728087902 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.728101015 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.729198933 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.729288101 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.730186939 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.735898018 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.735924959 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.736247063 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.736331940 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.736430883 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.736495972 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.736504078 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.736754894 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.736835003 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.736865997 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.744914055 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.744932890 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.760565996 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.760601997 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.778090954 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.778095007 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.778114080 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.809796095 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.976001978 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.984246016 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.984255075 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.984270096 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.984364986 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.984390974 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.984536886 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.986859083 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998095036 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998106003 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998122931 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998132944 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998140097 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998193026 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.998224020 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998243093 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:12.998250008 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:12.998269081 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.042412996 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.044006109 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.053006887 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.053020000 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.053031921 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.053127050 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.053139925 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.053195000 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.066613913 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.066638947 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.066740036 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.066759109 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.067918062 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.072943926 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.072963953 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.073039055 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.073064089 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.073187113 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.078227043 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.078258991 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.078309059 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.078326941 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.078330040 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.078351974 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.078367949 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.078368902 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.078386068 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.078408957 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.086854935 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.086899996 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.086991072 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.087016106 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.087033033 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.088787079 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.134345055 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.134475946 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.137212038 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.137232065 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.137355089 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.137367010 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.137425900 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.143331051 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.143357992 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.143397093 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.143424988 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.143430948 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.143486977 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.154444933 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.154490948 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.154537916 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.154563904 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.154584885 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.154606104 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.155874014 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.155893087 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.155953884 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.155966997 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.157397032 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.157416105 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.157458067 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.157469988 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.157481909 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.157510996 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.159904957 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.159943104 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.159962893 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.159976006 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.159991980 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.164752960 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.164942026 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.164999962 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.164999962 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.175604105 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.202959061 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.217101097 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.217142105 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.218700886 CEST49744443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.218733072 CEST4434974413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.220995903 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.221122026 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.225828886 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.225857973 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.225960970 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.225979090 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.225994110 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.226120949 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.227757931 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.227818966 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.227842093 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.227849007 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.227871895 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.229617119 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.229680061 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.229690075 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.229743004 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.234685898 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.234709978 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.234798908 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.234812021 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243303061 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243330956 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243431091 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.243448973 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243496895 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.243772030 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243788004 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243849993 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.243858099 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.243896961 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.244033098 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244070053 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244086981 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.244093895 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244119883 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.244335890 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244388103 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.244395971 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244946003 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.244971037 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.245003939 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.245012999 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.245028973 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.245035887 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.245073080 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.245078087 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.249401093 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.249414921 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.249486923 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.249488115 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.249505043 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.249564886 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.250216007 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.250251055 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.250268936 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.250278950 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.250296116 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.250298023 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.250340939 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.250348091 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.254899025 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.254920006 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.254981995 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.254992962 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.255018950 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.274597883 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.302859068 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.346167088 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346191883 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346348047 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.346366882 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346410036 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.346729040 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346744061 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346833944 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.346841097 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.346852064 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.346887112 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.348671913 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.348687887 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.348783970 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.348794937 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.348834991 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.351377964 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.351398945 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.351474047 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.351481915 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.351511002 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.351664066 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.352737904 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.352756977 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.352880001 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.352890015 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.352931976 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.360308886 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360405922 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.360425949 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360805988 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360820055 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360922098 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.360934019 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360959053 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360976934 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.360977888 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.361037970 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.361047983 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.361488104 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.361531973 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.361546993 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.361556053 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.361584902 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.361603975 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.362004042 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.362020016 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.362078905 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.362086058 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.362123966 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.362246990 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.362303972 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.362310886 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.362935066 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363101959 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363254070 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363272905 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363286972 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363352060 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363359928 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363398075 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363632917 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363653898 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363661051 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363688946 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363712072 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363884926 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363918066 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363941908 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.363949060 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.363982916 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364379883 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364394903 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364435911 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364459991 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364468098 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364509106 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364774942 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364780903 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:13.364794970 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364808083 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364815950 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364826918 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:13.364831924 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364837885 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.364850998 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364876986 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.364922047 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:13.365439892 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:13.365457058 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:13.368160009 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.368184090 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.368285894 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.368807077 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.368823051 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.369048119 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.401772976 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:13.401827097 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:13.401915073 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:13.403810024 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:13.403829098 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:13.418869972 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.437207937 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437228918 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437422037 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.437438965 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437488079 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.437686920 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437700987 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437762022 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.437768936 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.437877893 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.439665079 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.439680099 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.439743996 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.439752102 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.439795971 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.440155029 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.440170050 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.440217972 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.440222979 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.440262079 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.442101955 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.442128897 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.442207098 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.442214012 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.442257881 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.443183899 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.443203926 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.443283081 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.443283081 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.443289042 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.443330050 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.448123932 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.448137999 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.448275089 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.448286057 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.448338032 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451370001 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451406002 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451508045 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451508045 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451544046 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451591015 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451592922 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451605082 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451638937 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451862097 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451905012 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451917887 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.451927900 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.451967001 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452383995 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452402115 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452445030 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452457905 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452466965 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452481985 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452492952 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452516079 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452811003 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452867985 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.452872992 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452884912 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.452919960 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453250885 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453265905 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453305006 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453320980 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453329086 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453347921 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453372002 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453758001 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453803062 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453824997 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453831911 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.453844070 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.453871012 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454289913 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454304934 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454345942 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454359055 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454368114 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454386950 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454387903 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454411030 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454416990 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454430103 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454561949 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454598904 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454621077 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454627991 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454737902 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.454941988 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.454957962 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.455003977 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.455013990 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.455024958 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.455071926 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.455071926 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.465852022 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.465909958 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.465931892 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.465967894 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.465981007 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.465996027 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.466022968 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.466031075 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.466053009 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.511523962 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.571296930 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.571325064 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.571676970 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.571697950 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.571764946 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.571819067 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.571836948 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.571902990 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.571909904 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572000980 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572166920 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572196007 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572341919 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572345972 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572387934 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572566032 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572582006 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572618961 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572632074 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572637081 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572678089 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572678089 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572803974 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572850943 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572901011 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572935104 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.572972059 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.572988033 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573040009 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573055983 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573088884 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573127985 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573345900 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573364019 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573395967 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573406935 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573430061 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573529959 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573636055 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573652983 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573697090 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573702097 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573728085 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573753119 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573869944 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573885918 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573930979 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573957920 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573957920 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573964119 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.573975086 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.573990107 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.574033022 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.574039936 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.574142933 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.574197054 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.574223995 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.574270964 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.574316025 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.574871063 CEST49741443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.574886084 CEST4434974113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.575974941 CEST49743443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.575998068 CEST4434974313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.579833984 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.579864025 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.579935074 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.580300093 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.580307961 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.580354929 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.580705881 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.580738068 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.580791950 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.581414938 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.581432104 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.581590891 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.581604958 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.581734896 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.581744909 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.581945896 CEST49745443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.581959963 CEST4434974513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814390898 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814470053 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814589977 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.814610958 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814646006 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814660072 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814675093 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814691067 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814760923 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814770937 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814825058 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.814825058 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.814825058 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.814836979 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814848900 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.814891100 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.819653988 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.819703102 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.819745064 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.819758892 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.819803953 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.866772890 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.866883039 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.868941069 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.869009972 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.869025946 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.869045973 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.869066000 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.869102955 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.869611025 CEST49742443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.869630098 CEST4434974213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.875401020 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.875437975 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.875619888 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.875876904 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.875890970 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.876526117 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.876562119 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.876676083 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.876926899 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:13.876939058 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:13.922550917 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:13.922595024 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:13.922693014 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:13.931545973 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:13.931572914 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:14.038016081 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.038394928 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.038423061 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.039500952 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.039577007 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.039928913 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.039994955 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.040080070 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.040087938 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.045051098 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:14.045269012 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:14.045286894 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:14.046503067 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:14.046679020 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:14.048527002 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:14.048602104 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:14.089648008 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.089740992 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:14.089756012 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:14.134732008 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.135175943 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.135189056 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.135562897 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.135977983 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.136044025 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.136147976 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.136157036 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:14.179405928 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.182116985 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.577060938 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.577420950 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.577440023 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.578449965 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.578515053 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.578927040 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.578985929 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.579094887 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.579101086 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.590917110 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.591200113 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.591262102 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.592483997 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.592959881 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.593108892 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.593210936 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.594541073 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.594742060 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.594777107 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.598426104 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.598506927 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.598921061 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.599098921 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.599102020 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.620148897 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.635315895 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.639410973 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.650537014 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.650571108 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.656455994 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.656682968 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.656699896 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.657094955 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.657397985 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.657465935 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.657531023 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.659071922 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.659301996 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.659327984 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.660813093 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.660891056 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.661293983 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.661387920 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.661566019 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.661575079 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.696913004 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.699439049 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.707899094 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:14.707978964 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:14.710777998 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:14.710793018 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:14.711045980 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:14.712549925 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.759443045 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:14.774019003 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:14.775896072 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.775918007 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.775926113 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.775970936 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.775990009 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.776020050 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.776065111 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.777884960 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.777959108 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.778017998 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.780015945 CEST49748443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:14.780033112 CEST4434974818.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:14.783277988 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.783310890 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.783391953 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.783576012 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.783597946 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.819403887 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:14.831175089 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:14.831228018 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:14.831286907 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:14.831568956 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:14.831583977 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:14.941667080 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.950862885 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.950882912 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.950942993 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.950956106 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.951020002 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.961653948 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961718082 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961743116 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961781025 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961782932 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.961824894 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.961827040 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961841106 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.961893082 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:14.961935043 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:14.961945057 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.011972904 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.032206059 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.032269001 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.032335997 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.032413960 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.032426119 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.036709070 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.036772966 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.036775112 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.036812067 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.036844015 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.036858082 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.037578106 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.037647963 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.037705898 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.037894964 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.037920952 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.038017035 CEST49754443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.038023949 CEST44349754184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.039211035 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.039354086 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.041227102 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.041290045 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.041296005 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.041347027 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.041547060 CEST49753443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.041562080 CEST4434975313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.051572084 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.092500925 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.092585087 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.092681885 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.092974901 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.093010902 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.104016066 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.115855932 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.124772072 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.124798059 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.124842882 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.124867916 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.124943972 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.124980927 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.125008106 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.149657965 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.149688959 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.149719000 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.149732113 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.149741888 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.149779081 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.152146101 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.152204990 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.156117916 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167567968 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167584896 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167606115 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167613983 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167619944 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167628050 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167685986 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.167723894 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.167802095 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.173851013 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.173932076 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.173944950 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.174000978 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.174000978 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.174007893 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.174069881 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.175966024 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.176054955 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.208398104 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208473921 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208507061 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.208579063 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208615065 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.208638906 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.208693027 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208743095 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208766937 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208786964 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208796024 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.208812952 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.208822012 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.214704037 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.214761019 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.214797974 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.214826107 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.214855909 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.214875937 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.214890003 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.237874985 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.261890888 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.261903048 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.261905909 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.277081966 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.297266960 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.297297955 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.297343016 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.297374964 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.297415972 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.297451019 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.297471046 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.298747063 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.298793077 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.298831940 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.298849106 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.298887014 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.298907042 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.299518108 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299541950 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299586058 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299601078 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299618959 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299622059 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.299637079 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299649954 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.299649954 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.299673080 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.299714088 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.299714088 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.300692081 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.300738096 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.300780058 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.300796986 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.300822973 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.300828934 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.300879002 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.300894022 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.303155899 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.303175926 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.303208113 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.303251982 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.303270102 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.303296089 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.305100918 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.305121899 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.305167913 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.305176020 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.305195093 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.305247068 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.305247068 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.305247068 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.342447042 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345627069 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345655918 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345664024 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345700979 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.345772982 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345805883 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345824957 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.345849991 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.345886946 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.353194952 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.353907108 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.359436989 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.359595060 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.359618902 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.359791994 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.365067005 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365075111 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365098000 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365115881 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365123034 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365128994 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.365144014 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365165949 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.365187883 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.365191936 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.365231991 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.365921974 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.366095066 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.366100073 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.370759964 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.370836020 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.370851994 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.376792908 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.376837015 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.376909018 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.376909018 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.376916885 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.387614965 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.387658119 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.387718916 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.387795925 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.387830019 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.387835026 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.387862921 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.387876987 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.388061047 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.388461113 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.388508081 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.388546944 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.388561964 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.388591051 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389070988 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389082909 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389205933 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389244080 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389271021 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389286041 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389317989 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389343977 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389626026 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389669895 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389728069 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.389734030 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.389751911 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.391521931 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391674995 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391772985 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.391819954 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391840935 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391880989 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.391902924 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391923904 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.391938925 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391968966 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.391985893 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.392074108 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.392699003 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.392743111 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.392761946 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.392781019 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.392834902 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.392853975 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.393142939 CEST49749443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.393173933 CEST4434974913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.393819094 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.393887043 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.393893003 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.393942118 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.394304037 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.394351006 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.394409895 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.394409895 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.394418955 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.394581079 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.396457911 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.396497965 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.396573067 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.396573067 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.396580935 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.396624088 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.398113012 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.398473978 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.399949074 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.400017977 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.400024891 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.400036097 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.400140047 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.416951895 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.429658890 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.429702997 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.429955006 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.430596113 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.430608988 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.432033062 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.441737890 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.441796064 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.480093956 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.480798960 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.481225967 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.481252909 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.482279062 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.482531071 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.482707977 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.482764959 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.483093023 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.483098984 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.484487057 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.484569073 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.485109091 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.485153913 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.485171080 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.485192060 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.485225916 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.485260963 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.485435009 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.485523939 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.485533953 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486042023 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486082077 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486123085 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486124039 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486133099 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486176968 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486183882 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486244917 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486258984 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486809969 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486850023 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.486910105 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486910105 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.486918926 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.489423037 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.489545107 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.489553928 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.489567041 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.489593029 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.490171909 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.490219116 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.490256071 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.490263939 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.490300894 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.491553068 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.491590977 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.491646051 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.491653919 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.491667032 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.511147022 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.512131929 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.512145042 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.512504101 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.512897015 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.512960911 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.513150930 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.525832891 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.534547091 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.552293062 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.552301884 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.552395105 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.552442074 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.552474976 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.552474976 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.552515030 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.552546024 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.552567959 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.557450056 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.557476044 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.557514906 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.558404922 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.558482885 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.559407949 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.561146021 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.561193943 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.561218977 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.561264038 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.562918901 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.562931061 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.562987089 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.563008070 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.563040018 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.563040972 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.563054085 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.563097954 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.564996004 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.565032005 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.565332890 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.565341949 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.565403938 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.567576885 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.567646980 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.567662001 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.571419001 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.571496964 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.571501970 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.574099064 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.574131012 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.574270964 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.574285030 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.574383020 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577032089 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577075958 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577111006 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577137947 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577249050 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577300072 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577300072 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577307940 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577356100 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577373981 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577402115 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577438116 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577471972 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577478886 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577522039 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577522039 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577723026 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577765942 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.577836037 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577836037 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.577846050 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578169107 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578191042 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578198910 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578250885 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578269005 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578269005 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578275919 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578346968 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578346968 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578764915 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578813076 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578911066 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578918934 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.578996897 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.578996897 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.579041958 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.579093933 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.579313040 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.579320908 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.579747915 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.581182003 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.581245899 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.581259966 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.581269026 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.581360102 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.581423044 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.584218025 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.584238052 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.584297895 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.584309101 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.584462881 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.585342884 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.585374117 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.585401058 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.585422039 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.585442066 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.585455894 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.595222950 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595266104 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595391035 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.595391035 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.595401049 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595716953 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595761061 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595796108 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.595808983 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.595829964 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.595848083 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.597136974 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.597290039 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.597342968 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.597342968 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.615324020 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.615432978 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.615456104 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.635515928 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.635623932 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.653136015 CEST49752443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.653157949 CEST4434975213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.661340952 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.678673029 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.678775072 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.678848028 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.679124117 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.679158926 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.679691076 CEST49747443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.679737091 CEST4434974713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.810802937 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.810832024 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.810946941 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.811036110 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.811094046 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.818965912 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.819063902 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.820985079 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821010113 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821017981 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821038008 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821070910 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821075916 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.821091890 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821106911 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.821120977 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.821120977 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.821166992 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.824397087 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.824460030 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.824486971 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.824506044 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.826994896 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.830960035 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.830971003 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.831006050 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.831044912 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.831057072 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.831083059 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.831098080 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.834486008 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.834520102 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.834585905 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.834600925 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.834629059 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.835136890 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.838063955 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.838104010 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.838134050 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.838144064 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.838179111 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.838197947 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.839926958 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.839982033 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.840014935 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.840025902 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.840050936 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.841590881 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.841659069 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.841672897 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.843358040 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.843425035 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.843441010 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.843446970 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.843493938 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.847723007 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.847804070 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.847810984 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.851177931 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.851197958 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.851267099 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.851274967 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.851305008 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.851972103 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.852004051 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.852030993 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.852035046 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.852046967 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.852085114 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.855343103 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.855441093 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.869112968 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.882035971 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.882113934 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.882379055 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.882718086 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.882750988 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.882837057 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.884588003 CEST49751443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.884603024 CEST4434975113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.891691923 CEST49756443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:15.891705036 CEST4434975618.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:15.892565012 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.892606020 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.892668962 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.893006086 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.893016100 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.894656897 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.894673109 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.894963980 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.895934105 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:15.934703112 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.934727907 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.934796095 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.935189962 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.935204029 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.935580969 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.935622931 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.935754061 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.936121941 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.936139107 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.936441898 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.936485052 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.936533928 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.936908007 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.936930895 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.939405918 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:15.953635931 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.953701973 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.965818882 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.965838909 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.965899944 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.965946913 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.965981007 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.966028929 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.986861944 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.986881018 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.986938000 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.986983061 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.987015963 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.987049103 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.996684074 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.996747017 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.996793032 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.996804953 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:15.996833086 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:15.996849060 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.002568007 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.002654076 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.002667904 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.006731987 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.006748915 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.006807089 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.006824970 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.006853104 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.016793966 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.016809940 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.016897917 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.016920090 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.016949892 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.052316904 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.052334070 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.052388906 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.052465916 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.052503109 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.058526993 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.058610916 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.058660030 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.058691978 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.058721066 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.061541080 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.061605930 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.061644077 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.105540037 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.157896042 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.158045053 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.158067942 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.160665989 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.160758972 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.160773039 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.161546946 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.161588907 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.161597967 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.161624908 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.161813021 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.162636042 CEST49750443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.162651062 CEST4434975013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.184407949 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.184453011 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.184572935 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.189116001 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.189136028 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.189479113 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:16.189551115 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:16.189625025 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:16.190383911 CEST49757443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:42:16.190404892 CEST44349757184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:42:16.200670958 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.200705051 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.200762033 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.201016903 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.201033115 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.232848883 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.233150959 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.233179092 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.233654976 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.234019041 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.234098911 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.234173059 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.263036966 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.263065100 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.263138056 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.263151884 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.263160944 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.263205051 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.276048899 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.276071072 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.309025049 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.464349031 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.464437962 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.464452982 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.464509010 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.472383976 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.472460985 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.472469091 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.472529888 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.494316101 CEST49672443192.168.2.4173.222.162.32
                                                        Oct 14, 2024 00:42:16.494385958 CEST44349672173.222.162.32192.168.2.4
                                                        Oct 14, 2024 00:42:16.496721983 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.499444962 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.499510050 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.500682116 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.543207884 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.543283939 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.554197073 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.562616110 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.562920094 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.563021898 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.607400894 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.628051043 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.630069017 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.660370111 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.660480022 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.660536051 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.662053108 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.664746046 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.664843082 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.664853096 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.664889097 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.670809984 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.670809984 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.675246000 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.677061081 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.677119017 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.677151918 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.677160978 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.677175999 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.677202940 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.685337067 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.685400009 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.685409069 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.685497046 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695092916 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695105076 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695525885 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695561886 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695655107 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695656061 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695662975 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695698977 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695724010 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695728064 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.695743084 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.695822001 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.696034908 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.696067095 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.696075916 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.696450949 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.696470022 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.696683884 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.696753979 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.697132111 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.697144985 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.697215080 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.697233915 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.698230982 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.698568106 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.698645115 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.698751926 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.698815107 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.700311899 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.700377941 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.701397896 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.701611996 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.702858925 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.703046083 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.703214884 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.703792095 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.703811884 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.704159975 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.704176903 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.704442024 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.704601049 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.704608917 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.744379044 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.744381905 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.744395971 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.746840000 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.746979952 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.747400045 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.747411013 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798425913 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798490047 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798512936 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798544884 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.798557997 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798573971 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.798599958 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.798619032 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.848551035 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.848623991 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.848647118 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.866080046 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.866260052 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.866274118 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.877839088 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.877856016 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.877897978 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.877916098 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.877940893 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.890780926 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.890795946 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.890935898 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.890953064 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.893131018 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.894648075 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.894844055 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.894855976 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.894956112 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.906994104 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.907017946 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.907047987 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.907078981 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.907088041 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.907125950 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.920506001 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.920561075 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.920571089 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.920624971 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.920640945 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.926430941 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.926826000 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.926835060 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.927927971 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.927989006 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.928749084 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.928819895 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.929413080 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.929419041 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.930851936 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.930911064 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.930919886 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.930952072 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.930969000 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.934487104 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.936695099 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.937056065 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.937187910 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.937196016 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.937344074 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.942713022 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.942758083 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.942775965 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.942779064 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.942809105 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.942826986 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.942845106 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.942887068 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.946803093 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946811914 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946847916 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946865082 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946871996 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946890116 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.946904898 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.946950912 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.946950912 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.951354027 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.951438904 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.951493979 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.951972008 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.952023983 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.953190088 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.953656912 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.953666925 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.955404043 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.955475092 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.956003904 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.956662893 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.956747055 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.957422018 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.957427025 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.960077047 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.960093975 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.960145950 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.960218906 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:16.960254908 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.960278034 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.980273008 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:16.997015953 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.006115913 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.006124020 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.006155968 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.006170034 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.006187916 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.006198883 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.006263018 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.012624025 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.028054953 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.028126001 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.028142929 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.028153896 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.028192997 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.029591084 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.029616117 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.029658079 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.029671907 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.029706001 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.029735088 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.031603098 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.031621933 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.031670094 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.031677961 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.031704903 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.031728983 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.033535957 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.033551931 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.033600092 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.033608913 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.033638954 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.033667088 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.044789076 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.044811010 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.044878960 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.044948101 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.044997931 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.044997931 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.048440933 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.048480034 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.048505068 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.048521996 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.048551083 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.052304029 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.052354097 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.052376032 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.052383900 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.052422047 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.052443981 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.070215940 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.070281029 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.070300102 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.070317984 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.070369959 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.070965052 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.071022034 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.075568914 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.075613976 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.075695038 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.075701952 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.075711966 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.075737000 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.078252077 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.078305960 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.078327894 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.078331947 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.078371048 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.078458071 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.078507900 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.079405069 CEST49755443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.079417944 CEST4434975513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.088905096 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.090817928 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.090867043 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.090888977 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.092690945 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.092725992 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.092811108 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.093298912 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.093305111 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.101598978 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.101634026 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.101700068 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.102143049 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.102154016 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.111093044 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.111113071 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.111160040 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.111176014 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.111212015 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.111227989 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.112909079 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.112967014 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.112974882 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.112987995 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.113027096 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117098093 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117146015 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117158890 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117191076 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117202997 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117229939 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117259979 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117302895 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117372990 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117372990 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117384911 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117439032 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117647886 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117665052 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117701054 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117707014 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.117738962 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.117752075 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.119519949 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.119569063 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.119585991 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.119594097 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.119623899 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.119647980 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.119821072 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.119837046 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.119970083 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.119980097 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.120014906 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.120488882 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.120523930 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.120549917 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.120556116 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.120589972 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.132751942 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.132803917 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.132857084 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.132927895 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.132970095 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.132970095 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.134260893 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.134325981 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.134341955 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.134356976 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.134387970 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.134407997 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.135507107 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.135579109 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.135601044 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.135612965 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.135642052 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.136681080 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.138912916 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.138935089 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.138987064 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.139002085 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.139024973 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.139050007 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.139050007 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.168593884 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.182204008 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.194715977 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194742918 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194751024 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194808006 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194817066 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.194827080 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194863081 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194889069 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.194897890 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.194897890 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.194924116 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.199276924 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.199331045 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.199368954 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.199377060 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.199400902 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.199421883 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.199965954 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.200015068 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.200031996 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.200037956 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.200073004 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.200088024 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.201018095 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.201064110 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.201091051 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.201096058 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.201152086 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.202244043 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.202287912 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.202310085 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.202315092 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.202347040 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.202366114 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205478907 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205507994 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205548048 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205554008 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205579996 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205581903 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205604076 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205615044 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205624104 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205660105 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205678940 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205724955 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205743074 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.205796957 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205831051 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.205909014 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.206013918 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.206022024 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.206042051 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.206089973 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.206111908 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.206116915 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.206142902 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.206160069 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207214117 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207228899 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207283020 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207289934 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207335949 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207353115 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207375050 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207390070 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207429886 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207446098 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207475901 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207489014 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207493067 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207509041 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207511902 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207511902 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207529068 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207560062 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207570076 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207587957 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207622051 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207643986 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.207909107 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207950115 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.207974911 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208019972 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208019972 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208019972 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208029985 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208045959 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208076954 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208110094 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208631039 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208679914 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208697081 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208703995 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.208731890 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.208759069 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.210483074 CEST49764443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.210500002 CEST4434976413.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.215871096 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.215895891 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.215936899 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.215941906 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.215991020 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.219969034 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.220025063 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223189116 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223217964 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223261118 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223283052 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223314047 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223335028 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223341942 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223354101 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223416090 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223428965 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223804951 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223845959 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223859072 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223874092 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.223900080 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.223920107 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.224477053 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.224541903 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.224555016 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.224636078 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.226156950 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226171017 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226236105 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.226248980 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226265907 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226310968 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.226322889 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226373911 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.226478100 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.226541042 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.226550102 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.227649927 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.227720976 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.227768898 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.233026028 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.233069897 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.233088017 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.233093977 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.233130932 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.238718033 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.245062113 CEST49763443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.245090008 CEST4434976313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.254204988 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.254271984 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.254292965 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.254329920 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.254349947 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.254381895 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.254420996 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.255795002 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.255873919 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.286984921 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287007093 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287070990 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.287079096 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287123919 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.287177086 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287245035 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.287822008 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287839890 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287878036 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.287882090 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.287915945 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.288341045 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.288364887 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.288403988 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.288410902 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.288438082 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.289535999 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.289552927 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.289594889 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.289601088 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.289637089 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.291501999 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.291529894 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.291593075 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.291606903 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.291645050 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.291645050 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.293445110 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.293471098 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.293504953 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.293509960 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.293553114 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.294930935 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.294938087 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295003891 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295022011 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.295063972 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.295576096 CEST49762443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.295592070 CEST4434976213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295628071 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295661926 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295707941 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.295715094 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.295752048 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.295752048 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.343446016 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.378832102 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.378859997 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.378941059 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.378957987 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.379005909 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.379065990 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.380660057 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.380695105 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.380752087 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.380758047 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.380945921 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.382311106 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.382327080 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.382421017 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.382426977 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.382539988 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.384795904 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.384812117 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.384902954 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.384910107 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.384979010 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.385756016 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385828018 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385850906 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385886908 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385895967 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.385905981 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385935068 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.385938883 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.385987043 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.386373997 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.386820078 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.386883974 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.394593954 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.401149988 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.401196003 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.401217937 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.401266098 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.401328087 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.408823967 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.408854008 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.408895016 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.408911943 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.408936024 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.408957958 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.422133923 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.422188044 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.422224045 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.422238111 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.422276974 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.440485954 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.440538883 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.440613985 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.440630913 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.440664053 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.440686941 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.449759960 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.449784994 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.449831963 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.449842930 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.449898958 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.457070112 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.457110882 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.457298040 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.457309961 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.457357883 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.458077908 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.458108902 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.458180904 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.458250046 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.466976881 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.466998100 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.467094898 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.467108011 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.467158079 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.467603922 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.467618942 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.467688084 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.467694998 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.467885971 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.468189001 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.468206882 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.468254089 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.468259096 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.468275070 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.468363047 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.468997002 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469012022 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469254971 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.469260931 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469310999 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.469727993 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469773054 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469808102 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.469827890 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469841957 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.469863892 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.469950914 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.469996929 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.470041990 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470058918 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470108986 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.470114946 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470195055 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.470310926 CEST49758443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.470333099 CEST4434975813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470702887 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470719099 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.470861912 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.470868111 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471059084 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471080065 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471127033 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.471138954 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.471154928 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471168041 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471206903 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.471206903 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.471239090 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.471348047 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.472491980 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.472542048 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.472609997 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.473675966 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.473691940 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.473757029 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.473762035 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.473835945 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.474689960 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.474765062 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.484880924 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.484905958 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.484935045 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.484978914 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.485001087 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.485033035 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.525991917 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.526000023 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.554208040 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.554251909 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.554301023 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.554332018 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.554332018 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.554358006 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.554867983 CEST49766443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.554888010 CEST4434976613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597212076 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597228050 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597282887 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597296000 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597296953 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.597330093 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597340107 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.597347021 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.597409010 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.605865002 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.605876923 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.605925083 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.605936050 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.605983019 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.605988979 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.606048107 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.608503103 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.608532906 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.608581066 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.608609915 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.608624935 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.608656883 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.619174004 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.619216919 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.619251013 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.619257927 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.619294882 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.629561901 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.629604101 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.629656076 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.629673958 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.629702091 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.637758970 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.637799025 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.637830973 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.637840986 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.637875080 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.648027897 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.661526918 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.661705017 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.661722898 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.668010950 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.668071985 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.668090105 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.668107986 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.668169975 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.672180891 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.672286034 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.676383018 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.676443100 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.678709030 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.678786039 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.678800106 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.687334061 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.691617966 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.691665888 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.691699982 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.691709042 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.691739082 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.694531918 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694562912 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694571972 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694586992 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694593906 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694612980 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694632053 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694633007 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.694648981 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.694684029 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.694684029 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.698072910 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.698152065 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.698169947 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.698226929 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.741106033 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.741205931 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.796324968 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.796411037 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.796437979 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.807401896 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.807425022 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.807482004 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.807502985 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.807538033 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.811146975 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811156034 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811167002 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811193943 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811220884 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.811230898 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811229944 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.811266899 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.811275005 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.811285019 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.811319113 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.815356016 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.815433025 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.823581934 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.823605061 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.823652983 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.823667049 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.823685884 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.823720932 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.823720932 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.823744059 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.828023911 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.828109980 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.828146935 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.828167915 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.828205109 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.828216076 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.828227043 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.828263998 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.828299999 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.832209110 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.832277060 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.834212065 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.834290028 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.840428114 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.840486050 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.840559006 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.840567112 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.840620041 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.840717077 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.840732098 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.841233969 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.841577053 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.841669083 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.841701031 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.848772049 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.848815918 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.848830938 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.848892927 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.848900080 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.852125883 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.852368116 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.852376938 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.853022099 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.853082895 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.853091955 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.853137970 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.853207111 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.853661060 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.853765011 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.853986979 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.860260010 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.860301971 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.860330105 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.860337973 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.860383034 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.864358902 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.864432096 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.864435911 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.864448071 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.864507914 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.866040945 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.866113901 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.866879940 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.866940975 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.870969057 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.871037960 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.871046066 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.871098042 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.877758026 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.877775908 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.877839088 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.877847910 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.877897978 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.879875898 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.879964113 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.883413076 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.888484001 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.888534069 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.888571978 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.888592958 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.888629913 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.894138098 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.894252062 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.894259930 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.895427942 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.896297932 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.897064924 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897110939 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897111893 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897121906 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.897128105 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897162914 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897164106 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.897177935 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.897190094 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.897239923 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.902992010 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.903058052 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.903183937 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.903183937 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.903196096 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.903357983 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.909805059 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.909823895 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.909892082 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.909909010 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.909954071 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.909954071 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.911406994 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.911452055 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.911632061 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.911638975 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.911952972 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.912061930 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.912188053 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.914311886 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.914952040 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.926049948 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.926073074 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.926125050 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.926136017 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.926170111 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.928107977 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.928168058 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.934562922 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.934654951 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.934664965 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.946306944 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.946356058 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.946363926 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.946372986 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.946408033 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.960026026 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.960079908 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.960108995 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.960118055 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.960146904 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.960160017 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:17.987566948 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:17.987692118 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.005481005 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.005528927 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.005568027 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.005583048 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.005614042 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.005626917 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.012134075 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.012156963 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.012232065 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.012305021 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.012343884 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.012368917 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.014343023 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.014420033 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.014436007 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.014492035 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.018065929 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.018107891 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.018141985 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.018148899 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.018191099 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.024372101 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.024446011 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.024452925 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.024497032 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.036992073 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.037019968 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.037064075 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.037071943 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.037106991 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.037125111 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.039109945 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.050569057 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.050611973 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.050647974 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.050671101 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.050693035 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.050707102 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.050756931 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.050762892 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.059536934 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.059601068 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.063169003 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.063222885 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.063266993 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.063299894 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.063319921 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.063344002 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.063354015 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.074601889 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.074692965 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.074712038 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.074738026 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.074769020 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.078293085 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.078311920 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.078392029 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.078418016 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.079248905 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.079364061 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.079381943 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.081423998 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.081526041 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.081541061 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.084834099 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.084938049 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.084953070 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.084969044 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.085026026 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.086114883 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.086131096 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.086230993 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.086247921 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.087666988 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.087748051 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.087762117 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.087897062 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.089102030 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.089164019 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.090744019 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.090835094 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.090847969 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.090869904 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.090919971 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.092190981 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.092279911 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.092288017 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.092350006 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.101105928 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.101195097 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.101243973 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.101243973 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.101255894 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.110718966 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.113667011 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.113709927 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.113759041 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.113780022 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.113816023 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.119843006 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.126353979 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.126398087 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.126447916 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.126460075 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.126501083 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.128318071 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128328085 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128381014 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128401041 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128403902 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128415108 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.128442049 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.128446102 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.128459930 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.128496885 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.128530025 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.129724979 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.129733086 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.135296106 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.135355949 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.135394096 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.135401964 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.135418892 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.137269020 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.137469053 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.137475967 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.139369965 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.141371012 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.141386986 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.185352087 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.203916073 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.203963041 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.204013109 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.204029083 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.204056025 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.204082966 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.204149008 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.204694033 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.210141897 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.210221052 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.212374926 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.212392092 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.212449074 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.212455988 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.212488890 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.212512016 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.218684912 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.218700886 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.218803883 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.218812943 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.221009970 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.258268118 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.301304102 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.301327944 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.301387072 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.301395893 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.301438093 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.301462889 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.302783966 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.302799940 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.302872896 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.302876949 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.302958012 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.303491116 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.303577900 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.305290937 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.305306911 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.305403948 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.305409908 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.305452108 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.309215069 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.309231997 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.309345961 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.309351921 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.309391975 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.316356897 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.316406965 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.316499949 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.316515923 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.316555977 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.316571951 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.329226971 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.329269886 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.329344988 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.329355955 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.329410076 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.329416990 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.335606098 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.335644960 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.335686922 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.335700035 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.338985920 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.348321915 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.348344088 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.348403931 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.348426104 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.348493099 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.360038042 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.360053062 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.360107899 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.360116005 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.360165119 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.362341881 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.362416029 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.374994993 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.375010967 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.375118017 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.375128031 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.379260063 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.379327059 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.379338980 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.379395962 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.392111063 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392138958 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392285109 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.392285109 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.392312050 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392539024 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392590046 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.392596960 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392647028 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392698050 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.392703056 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.392956018 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.394011974 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.394069910 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.394088984 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.394097090 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.394134998 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.396845102 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.396859884 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.396913052 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.396919012 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.396950006 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.397202969 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397243023 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397260904 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.397264957 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397263050 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397300005 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.397655010 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397669077 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397717953 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.397723913 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.397751093 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.399636030 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.399754047 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.399756908 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.399779081 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.399828911 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.399950027 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.399966955 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.400011063 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.400022030 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.400036097 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.400130987 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.400192976 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.420804977 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.422951937 CEST49760443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.423023939 CEST4434976013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.445199013 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.445276022 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.445282936 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.454385996 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.455591917 CEST49759443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.455626965 CEST4434975913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.458132982 CEST49761443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.458162069 CEST4434976113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482093096 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482165098 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482172966 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482228041 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482423067 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482439995 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482492924 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482497931 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482539892 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482717037 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482757092 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482770920 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482777119 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482808113 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.482826948 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.482919931 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.484376907 CEST49768443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.484391928 CEST4434976813.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.507229090 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.509798050 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.509852886 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.509891033 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.509908915 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.510010958 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.513858080 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.513880014 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.513922930 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.513936043 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.513973951 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.518651962 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.518676043 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.518718958 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.518731117 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.518759966 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.518775940 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.522773027 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.522828102 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.522854090 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.522865057 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.522910118 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.522927046 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.527681112 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.527703047 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.527784109 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.527792931 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.527843952 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.532166004 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.532181978 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.532272100 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.532285929 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.532388926 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.536262035 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.536293983 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.536323071 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.536334038 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.536366940 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.536390066 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.536463022 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.538001060 CEST49765443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.538023949 CEST4434976513.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.625659943 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.634327888 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.634377003 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.634417057 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.634449005 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.634465933 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.634526968 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.825645924 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.836097002 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.836144924 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.836173058 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.836191893 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.836218119 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.836266994 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.846201897 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.846236944 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.846297979 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.846307039 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.846349955 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.846350908 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.848697901 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.848758936 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.971534014 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.971587896 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.971787930 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.972080946 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.972099066 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.975290060 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.975301027 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.975400925 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.975749016 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.975759029 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.983870029 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.983895063 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:18.983967066 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.984532118 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:18.984539986 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.010531902 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.010561943 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.010651112 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.011069059 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.011080980 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.013047934 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.027968884 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.028203011 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.028218031 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.042944908 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.042969942 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.043061972 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.043080091 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.043189049 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.043210983 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.071538925 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.071583033 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.071645021 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.071645021 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.071660995 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.082114935 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.082149982 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.082246065 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.082258940 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.082406998 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.087395906 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.087714911 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.093163967 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.093230009 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.098174095 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.098344088 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.132150888 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.132230997 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.189841986 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.189893961 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.191091061 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.191262007 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.191277027 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.220688105 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.220834017 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.227827072 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.227916956 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.230298042 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.230396032 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.243294954 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.243319988 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.243396044 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.243396044 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.243408918 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.243788004 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.258065939 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.258100033 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.258240938 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.258240938 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.258251905 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.258626938 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.263099909 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.263407946 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.278212070 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.278239012 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.278511047 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.278523922 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.292144060 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.292181969 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.292282104 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.292294025 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.292407036 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.302263021 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.302306890 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.302418947 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.302418947 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.302437067 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.332518101 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.332542896 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.332607985 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.332624912 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.332693100 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.344095945 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.344142914 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.344383001 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.344383001 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.344392061 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.385973930 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.415863037 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.416060925 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.420142889 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:19.420181036 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:19.420272112 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:19.421411991 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:19.421423912 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:19.427545071 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.427649021 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.429966927 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.430092096 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.435015917 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.435038090 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.435131073 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.435184002 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.440965891 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.441005945 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.441124916 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.441124916 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.441149950 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.447096109 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.447113037 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.447418928 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.447457075 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.448023081 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.449966908 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.449987888 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.450558901 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.453162909 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.453187943 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.454492092 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.454606056 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.454606056 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.454653025 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.458683968 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.458776951 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.458930016 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.458930016 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.458961010 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.461180925 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.461863041 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.463886976 CEST49767443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.463911057 CEST4434976713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.655056953 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.655380011 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.655411005 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.656510115 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.656994104 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.657139063 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.657160997 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.701585054 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.737974882 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.738296986 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.738325119 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.738718987 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.739111900 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.739185095 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.739300966 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.761320114 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.761617899 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.761636972 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.764744997 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.764847994 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.764966011 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.765428066 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.765428066 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.765486956 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.765638113 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.765664101 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.769228935 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.769439936 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.769747972 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.769917011 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.770029068 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.770035028 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.783427954 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.807109118 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.807125092 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.812728882 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.831238985 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:19.831294060 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:19.831515074 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:19.832573891 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:19.832593918 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:19.834150076 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.834193945 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.834263086 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.834789991 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.834811926 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.843617916 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.843662024 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.843859911 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.844381094 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.844400883 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.855777979 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.921968937 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.922591925 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.922621012 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.925628901 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.925739050 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.926373005 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.926625967 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.926827908 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.926836967 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.929438114 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.938227892 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.938254118 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.938304901 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.938323975 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.938335896 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:19.938380003 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.938409090 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:19.981132984 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.019891977 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.019974947 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.020025015 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.020035028 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.020127058 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.023422003 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.023447990 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.023530006 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.023539066 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.023566961 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.023613930 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.023684025 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.025177002 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.025201082 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.025258064 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.025265932 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.025298119 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.025456905 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.037080050 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045380116 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045387983 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045447111 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045459986 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045469046 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045519114 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.045547009 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045559883 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.045567036 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.045862913 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.047257900 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047277927 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047281027 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047374010 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047435045 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047522068 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.047549963 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.047658920 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.047658920 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.047658920 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.106344938 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.106374025 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.106472015 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.106503963 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.106558084 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.108756065 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.108825922 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.108863115 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.108871937 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.108908892 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.108928919 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.108942986 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.108998060 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.110939026 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.110981941 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111011982 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111017942 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111061096 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111080885 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111102104 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111166000 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111171961 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111829042 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111849070 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111895084 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111902952 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.111938000 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.111955881 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.113363981 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.113408089 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.113449097 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.113455057 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.113502026 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.114975929 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.115056038 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.129530907 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.129544973 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.129574060 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.129601955 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.129693031 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.129693031 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.129705906 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.129929066 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.130582094 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.130608082 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.130759001 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.130789995 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.130848885 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.135736942 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.135786057 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.135859013 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.135859013 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.135880947 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.135961056 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.135982990 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.136028051 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.136074066 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.136081934 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.136126041 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.136126041 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.195142031 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.195168972 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.195228100 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.195246935 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.195270061 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.195286989 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.196216106 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.196233988 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.196297884 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.196305990 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.196377039 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.196439028 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198038101 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198100090 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198127985 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198141098 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198172092 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198194027 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198215961 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198234081 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198272943 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198281050 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198307991 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198322058 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198538065 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198597908 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198761940 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198818922 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.198919058 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.198995113 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.199537992 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.199584007 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.199614048 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.199620962 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.199640036 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.200963974 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201044083 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.201050997 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201085091 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.201093912 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201112032 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201152086 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.201158047 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201184034 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.201201916 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.201222897 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.201282024 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203299999 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203356028 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203398943 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203413010 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203433990 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203537941 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203591108 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203598976 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203639984 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203685045 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203751087 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203771114 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203814030 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203831911 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203835964 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203851938 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203871012 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.203879118 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.203928947 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.204374075 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204391003 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204413891 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204423904 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204432964 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204442024 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.204466105 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.204482079 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.204518080 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.204782009 CEST49770443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.204793930 CEST4434977013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218427896 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218461037 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218516111 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.218533993 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218561888 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.218581915 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.218693018 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218719006 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218765020 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.218780041 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.218794107 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.218825102 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.219603062 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.219620943 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.219667912 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.219672918 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.219721079 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.219733000 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.220092058 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.220112085 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.220161915 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.220168114 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.220192909 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.220207930 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.220907927 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.220931053 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.220988989 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.220994949 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.221024990 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.221044064 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.222373009 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.222390890 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.222485065 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.222491026 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.222541094 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.224407911 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.224473953 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.224482059 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.224534035 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.224550009 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.224596977 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.224605083 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.224647045 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.234294891 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:20.234366894 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:20.240883112 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:20.240914106 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:20.241183996 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:20.275448084 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.283677101 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.283713102 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.283786058 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.283817053 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.283852100 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.283864021 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.284322023 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.284343004 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.284383059 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.284393072 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.284420013 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.284468889 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.284961939 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.284982920 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.285015106 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.285026073 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.285052061 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.285068989 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.285686970 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.285712957 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.285768986 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.285782099 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.285818100 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.286434889 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.286465883 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.286514997 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.286539078 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.286566973 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.286590099 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.288489103 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.288511038 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.288567066 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.288584948 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.288621902 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.289338112 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.289357901 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.289427042 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.289438963 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.289489985 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.289963961 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.289990902 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.290050030 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.290061951 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.290098906 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.290098906 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.291063070 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:20.292921066 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.292943001 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.292990923 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.292999983 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.293032885 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.293052912 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.293057919 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.304980993 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.307581902 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.307630062 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.307674885 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.307701111 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.307725906 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.307742119 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308070898 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308111906 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308141947 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308149099 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308176041 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308192968 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308569908 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308613062 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308629990 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308641911 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308656931 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308679104 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308887005 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308931112 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308964014 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.308971882 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.308985949 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309014082 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309581041 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309623003 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309640884 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309650898 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309674978 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309693098 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309761047 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309799910 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309822083 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309827089 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.309855938 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309864998 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.309995890 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.310036898 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.310056925 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.310062885 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.310094118 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.310101032 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.311027050 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.311068058 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.311096907 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.311100960 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.311136961 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.311142921 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.312444925 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.312489033 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.312505960 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.312525988 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.312540054 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.312561989 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.313011885 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.313052893 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.313071966 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.313079119 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.313112974 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.313128948 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.313981056 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314019918 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314043045 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314048052 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314073086 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314196110 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314233065 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314254045 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314258099 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314284086 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314304113 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314373970 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314415932 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314431906 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314444065 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314464092 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314477921 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.314806938 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.314878941 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.315598011 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.315634966 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.315670013 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.315675020 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.315696955 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.315710068 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.317364931 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.317405939 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.317435980 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.317440987 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.317468882 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.317481041 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.334822893 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.334903002 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.334923983 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.334969044 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.335046053 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.335117102 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.337829113 CEST49769443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.337855101 CEST4434976913.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.337941885 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.370129108 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.370196104 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.370232105 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.370260954 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.370302916 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.370352983 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.370399952 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.374181986 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.374201059 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.374231100 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.374262094 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.374290943 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.374305010 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.374385118 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.376244068 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.376271963 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.376308918 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.376315117 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.376339912 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.376362085 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.377855062 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.377890110 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.377917051 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.377924919 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.377948999 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.377957106 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.381077051 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.381100893 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.381141901 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.381149054 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.381170988 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.381192923 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399162054 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399216890 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399243116 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399271011 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399333000 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399539948 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399585009 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399612904 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399619102 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399645090 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399657011 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399728060 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399774075 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399791002 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399796963 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.399823904 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.399832010 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.400127888 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.400166035 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.400191069 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.400196075 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.400223017 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.400228977 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.401303053 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401343107 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401366949 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.401371956 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401391983 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.401407003 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.401470900 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401530027 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.401535988 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401601076 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.401928902 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.408791065 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.444791079 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:20.462663889 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.462693930 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.462791920 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.462826014 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.462867022 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.462882042 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.463013887 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.463052988 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.463078022 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.463085890 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.463131905 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.463131905 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.464019060 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.464040995 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.464077950 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.464082003 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.464109898 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.464124918 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467231989 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467250109 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467303991 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467312098 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467324018 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467358112 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467713118 CEST49772443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467736959 CEST4434977213.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467797995 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467817068 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.467889071 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.467895985 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.468334913 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:20.468348026 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.468359947 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:20.468723059 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:20.469631910 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.469656944 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.469695091 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.469702005 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.469729900 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.469743013 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.509843111 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:20.551266909 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551275015 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551335096 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.551351070 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551604033 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.551754951 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551772118 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551808119 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.551815033 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551841974 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.551856995 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.551979065 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.551995993 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552031994 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552037001 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552062988 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552078009 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552428007 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552443027 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552488089 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552494049 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552520037 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552534103 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552793980 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552809000 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552861929 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.552874088 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.552937984 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.555357933 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.555373907 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.555444002 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.555455923 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.555587053 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.555747032 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.555762053 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.555814981 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.555820942 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.556293011 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.557853937 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.557915926 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.557923079 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.557935953 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.557971954 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.793621063 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.793939114 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.833765984 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.833775043 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.989078999 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:20.989264011 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:20.993726969 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.993740082 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.994345903 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.994508028 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.994520903 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.994982958 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.995007038 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.996269941 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.996339083 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.996746063 CEST49771443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.996768951 CEST4434977113.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.998171091 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:20.998236895 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:20.999036074 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:20.999804020 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.002051115 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.002084970 CEST49773443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.002104044 CEST4434977313.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.043401003 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.043414116 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.047400951 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.190053940 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.198775053 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.198843956 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.198854923 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.198870897 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.198878050 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.198945999 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.286608934 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.286632061 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.286708117 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.286719084 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.286756039 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.289212942 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.289258957 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.289329052 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.289331913 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.289371967 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506190062 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506222963 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506272078 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506273985 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506314039 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506335020 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506378889 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506378889 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506433964 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506483078 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506525993 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506572962 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506608963 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506613970 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.506638050 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506638050 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.506653070 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.507688046 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.507795095 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.507819891 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.507826090 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.507854939 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.507862091 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.507932901 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.507936954 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.511553049 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.511591911 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.511656046 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.511671066 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.511730909 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.512343884 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.512449980 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.512459993 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.512499094 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.514327049 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.514378071 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.514405966 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.514436960 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.514450073 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.514530897 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.515347958 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.515417099 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.515424967 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.517359018 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.517399073 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.517438889 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.517455101 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.517474890 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.519267082 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.519316912 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.519361019 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.519361019 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.519370079 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.519429922 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.520323038 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.520365000 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.520390034 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.520395994 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.520443916 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.521368980 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.521380901 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.521447897 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.521456957 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522188902 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522231102 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522252083 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.522258043 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522320032 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.522701979 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522716045 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522769928 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.522775888 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.522855997 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.556468964 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.556566000 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.556576014 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.556629896 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.556732893 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.556796074 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.556799889 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.556884050 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557068110 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557111979 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557136059 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557147026 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557166100 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557180882 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557492971 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557511091 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557602882 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557602882 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557609081 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.557650089 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.557909966 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558026075 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558029890 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558109999 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558373928 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558396101 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558438063 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558440924 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558480024 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558501005 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558528900 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558532953 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558566093 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.558578968 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558644056 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558917999 CEST49777443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.558942080 CEST4434977713.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.605278015 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.605293036 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.605350971 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:21.605370998 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.605380058 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.605542898 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:21.606266975 CEST49775443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:21.606276035 CEST4434977518.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:21.630403996 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.630420923 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.630491972 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.630505085 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.630533934 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.630574942 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.631330013 CEST49776443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.631344080 CEST4434977613.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.685257912 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:21.727412939 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.875648022 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.875675917 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.875732899 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.876127958 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:21.876141071 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:21.952183962 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952208996 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952219009 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952235937 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952261925 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:21.952280045 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952290058 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952311039 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:21.952332973 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:21.952583075 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952632904 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:21.952637911 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952924967 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:21.952971935 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:22.028028011 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.028073072 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.028193951 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.028733015 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.028744936 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.604337931 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:22.605443954 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:22.605463982 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:22.606015921 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:22.606722116 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:22.606817961 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:22.606852055 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:22.639453888 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:22.639491081 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:22.639578104 CEST49774443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:22.639586926 CEST443497744.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:22.650886059 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:22.650897026 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:22.684036016 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.684608936 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.684622049 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.685090065 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.690351009 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.690434933 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.690588951 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.731411934 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.747818947 CEST4972380192.168.2.4199.232.214.172
                                                        Oct 14, 2024 00:42:22.752891064 CEST8049723199.232.214.172192.168.2.4
                                                        Oct 14, 2024 00:42:22.752962112 CEST4972380192.168.2.4199.232.214.172
                                                        Oct 14, 2024 00:42:22.959903002 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.959927082 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.959989071 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.960005045 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.960056067 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.960199118 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.960259914 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.960431099 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.961313963 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.961322069 CEST4434978218.66.147.110192.168.2.4
                                                        Oct 14, 2024 00:42:22.961397886 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:22.961606026 CEST49782443192.168.2.418.66.147.110
                                                        Oct 14, 2024 00:42:23.493788958 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493817091 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493827105 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493856907 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493890047 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493890047 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.493917942 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.493937969 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.493937969 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.541498899 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.561949015 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.562432051 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.562498093 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.563983917 CEST49780443192.168.2.413.33.187.70
                                                        Oct 14, 2024 00:42:23.564003944 CEST4434978013.33.187.70192.168.2.4
                                                        Oct 14, 2024 00:42:23.938033104 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:23.938119888 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:23.938183069 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:25.316653013 CEST49746443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:42:25.316675901 CEST44349746216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:42:42.389096022 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:42.389173031 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:42.389555931 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:42.391104937 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:42.391170025 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:42.391226053 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:43.379159927 CEST49740443192.168.2.418.239.50.98
                                                        Oct 14, 2024 00:42:43.379184961 CEST4434974018.239.50.98192.168.2.4
                                                        Oct 14, 2024 00:42:43.379278898 CEST49739443192.168.2.413.33.187.92
                                                        Oct 14, 2024 00:42:43.379307032 CEST4434973913.33.187.92192.168.2.4
                                                        Oct 14, 2024 00:42:59.067764044 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.067804098 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:59.067956924 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.068330050 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.068348885 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:59.842395067 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:59.842453957 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.848953009 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.848978996 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:59.849222898 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:42:59.862095118 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:42:59.907398939 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.167681932 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.167699099 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.167712927 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.167771101 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.167785883 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.167830944 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.168006897 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.168040037 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.168061018 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.168067932 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.168083906 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.168804884 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.168854952 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.173301935 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.173317909 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.173356056 CEST49785443192.168.2.44.245.163.56
                                                        Oct 14, 2024 00:43:00.173362970 CEST443497854.245.163.56192.168.2.4
                                                        Oct 14, 2024 00:43:00.502758980 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:00.502787113 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:00.503228903 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:00.503228903 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:00.503254890 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.178565979 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.179100037 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.180303097 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.180314064 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.180566072 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.188458920 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.235421896 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.295612097 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.295634031 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.295649052 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.295736074 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.295736074 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.295756102 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.295886993 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.395713091 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.395736933 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.395788908 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.395817995 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.395855904 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.395875931 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.397120953 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.397140026 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.397193909 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.397202015 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.397257090 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.485419035 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.485438108 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.485513926 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.485532999 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.485615969 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.486356020 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486375093 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486433029 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.486440897 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486479998 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.486855030 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486869097 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486931086 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.486934900 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.486969948 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.487638950 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.487653971 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.487714052 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.487716913 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.487763882 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.575942993 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.575970888 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.576029062 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.576040030 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.576090097 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.576581001 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.576597929 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.576637983 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.576642036 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.576664925 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.576683044 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.577178955 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577193975 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577241898 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.577244997 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577277899 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.577301025 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.577804089 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577822924 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577884912 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.577888012 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.577929020 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.578681946 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.578702927 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.578768015 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.578771114 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.578813076 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.578831911 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.578954935 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.578970909 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.579005957 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.579009056 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.579045057 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.579062939 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.579555988 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.579612970 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.579617023 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.579649925 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.579657078 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.579693079 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.580154896 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.580951929 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.580961943 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.580995083 CEST49786443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.581001043 CEST4434978613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.628230095 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.628285885 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.628357887 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.629976034 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.630006075 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.630206108 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.630852938 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.630877018 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.631773949 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.631789923 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.632922888 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.633016109 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.633290052 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.633658886 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.633692980 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.634058952 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.634080887 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.634155035 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.634278059 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.634304047 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.635013103 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.635036945 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:01.635097980 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.635402918 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:01.635415077 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.290051937 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.290615082 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.290638924 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.291054964 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.291062117 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.292752981 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.293100119 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.293181896 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.293467045 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.293483019 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.293834925 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.294064999 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.294162989 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.294184923 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.294388056 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.294404984 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.294521093 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.294527054 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.294837952 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.294847965 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.301670074 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.302011967 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.302023888 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.302393913 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.302400112 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.391953945 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.391978025 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.392086029 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.392107010 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.392147064 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.392371893 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.392371893 CEST49791443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.392391920 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.392401934 CEST4434979113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.394886971 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.394906998 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.394995928 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395023108 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395102978 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395114899 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395163059 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395260096 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395376921 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395381927 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395400047 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395401001 CEST49790443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395411968 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395452976 CEST4434979013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395453930 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395514011 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395690918 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395704031 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.395713091 CEST49789443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.395718098 CEST4434978913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.396560907 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.396574974 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.398233891 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398269892 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.398318052 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398453951 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398461103 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.398478985 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398490906 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.398530960 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398648024 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.398657084 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399457932 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399482965 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399540901 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.399569035 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399641991 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.399759054 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.399768114 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399812937 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.399904013 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399930954 CEST4434978713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.399970055 CEST49787443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.401964903 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.402005911 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.402074099 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.402218103 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.402231932 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.406153917 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.406233072 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.406327963 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.406465054 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.406465054 CEST49788443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.406477928 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.406486988 CEST4434978813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.408483028 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.408513069 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:02.408775091 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.408910990 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:02.408921003 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.057988882 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.058564901 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.058573961 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.059092999 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.059097052 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.060261011 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.060655117 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.060686111 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.061045885 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.061052084 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.070835114 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.071242094 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.071252108 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.071698904 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.071706057 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.076443911 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.076765060 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.076781988 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.077147961 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.077155113 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.108535051 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.108977079 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.108989954 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.109474897 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.109481096 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.160876989 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.161020041 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.161192894 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.161233902 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.161233902 CEST49794443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.161253929 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.161266088 CEST4434979413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164141893 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164164066 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164242029 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164381981 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164422035 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164438963 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164465904 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164509058 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164657116 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164673090 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.164683104 CEST49796443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.164688110 CEST4434979613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.166899920 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.166909933 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.166975021 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.167170048 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.167185068 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.175827026 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.175884962 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.175935984 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.176111937 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.176111937 CEST49792443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.176125050 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.176132917 CEST4434979213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.178342104 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.178369999 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.178425074 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.178570986 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.178585052 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.180808067 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.180861950 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.180908918 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.181013107 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.181027889 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.181039095 CEST49793443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.181045055 CEST4434979313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.183048010 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.183072090 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.183248043 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.183371067 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.183389902 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.213392973 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.213459015 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.213623047 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.213712931 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.213721991 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.213735104 CEST49795443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.213740110 CEST4434979513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.216110945 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.216135025 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.216274023 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.216453075 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.216464043 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.825229883 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.825725079 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.825732946 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.826220036 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.826225042 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.831613064 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.832113981 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.832154989 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.832571030 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.832578897 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.836458921 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.836807966 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.836822987 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.837198973 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.837194920 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.837212086 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.837450981 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.837480068 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.837786913 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.837795019 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.872255087 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.872831106 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.872848034 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.873307943 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.873318911 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.927017927 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.927088976 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.927149057 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.927375078 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.927395105 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.927406073 CEST49797443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.927412033 CEST4434979713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.930392027 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.930428028 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.930496931 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.930672884 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.930684090 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.936114073 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.936184883 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.936239004 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.936315060 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.936331987 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.936343908 CEST49799443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.936350107 CEST4434979913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.938581944 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.938618898 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.938704967 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.938843012 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.938857079 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.939907074 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.939991951 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.940054893 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.940145969 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.940154076 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.940162897 CEST49798443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.940165997 CEST4434979813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.942070007 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.942109108 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.942193985 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.942316055 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.942332029 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.972770929 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.972872972 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.973077059 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.973119020 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.973130941 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.973141909 CEST49801443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.973146915 CEST4434980113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.975773096 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.975811958 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:03.976026058 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.976197004 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:03.976207018 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.151400089 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.151473045 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.151664019 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.156073093 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.156107903 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.156122923 CEST49800443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.156135082 CEST4434980013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.159913063 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.159956932 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.160022020 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.160237074 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.160248041 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.584687948 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.585185051 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.585207939 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.585695028 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.585700035 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.602050066 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.602545977 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.602564096 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.603013992 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.603019953 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.628127098 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.628643036 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.628679037 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.629077911 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.629089117 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.630469084 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.630908966 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.630927086 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.631484985 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.631490946 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.690867901 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.691044092 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.691142082 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.692867994 CEST49802443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.692897081 CEST4434980213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.697454929 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.697499990 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.697762012 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.697985888 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.698008060 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.723592043 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.723763943 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.723840952 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.723961115 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.723961115 CEST49804443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.723978996 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.723988056 CEST4434980413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.726862907 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.726913929 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.727025032 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.727292061 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.727332115 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.736015081 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.736182928 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.736354113 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.736380100 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.736398935 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.736407995 CEST49805443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.736414909 CEST4434980513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.739398956 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.739434004 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.739553928 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.739762068 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.739770889 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.740118980 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.740180016 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.740324020 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.740376949 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.740376949 CEST49803443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.740403891 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.740420103 CEST4434980313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.742654085 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.742666006 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.742738008 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.742974043 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.742985010 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.835939884 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.836499929 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.836529016 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.836951017 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.836961985 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.943022013 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.943094969 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.943172932 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.943499088 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.943499088 CEST49806443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.943522930 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.943536043 CEST4434980613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.946513891 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.946564913 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:04.946949959 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.946949959 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:04.946984053 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.434767962 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.435185909 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.435249090 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.435410023 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.435441017 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.435760975 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.435765982 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.435838938 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.435849905 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.436125040 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.436146021 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.436506987 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.436511040 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.436553955 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.436602116 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.436610937 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.436865091 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.436896086 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.437264919 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.437269926 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.538810015 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.538873911 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.538947105 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539197922 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539216995 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539227962 CEST49810443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539233923 CEST4434981013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539372921 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539376020 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539450884 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539468050 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539520025 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539554119 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539589882 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539602041 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.539613962 CEST49808443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.539619923 CEST4434980813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.540204048 CEST49809443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.540210962 CEST4434980913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.543349981 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.543370008 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.543464899 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.543618917 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.543638945 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.543685913 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.543819904 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.543826103 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.543838024 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.543972015 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.544085979 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544092894 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.544122934 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544143915 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544151068 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.544173956 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544174910 CEST49807443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544179916 CEST4434980713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.544246912 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544255972 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.544579029 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.544585943 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.546215057 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.546228886 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.546295881 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.546550989 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.546586037 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.631643057 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.632138014 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.632168055 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.632606030 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.632611036 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.747678041 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.747742891 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.747937918 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.747967958 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.747988939 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.748002052 CEST49811443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.748008013 CEST4434981113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.750592947 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.750622034 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:05.750830889 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.751015902 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:05.751027107 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.201811075 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.202363968 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.202433109 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.202800989 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.202816010 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.203078985 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.203391075 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.203413010 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.203919888 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.203926086 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.212716103 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.213165045 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.213174105 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.213583946 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.213591099 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.224345922 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.224858046 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.224864960 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.225265026 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.225270033 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.305114031 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.305176973 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.305272102 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.305433035 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.305478096 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.305490971 CEST49812443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.305509090 CEST4434981213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.307375908 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.307436943 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.307523966 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.307914019 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.307914972 CEST49815443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.307934046 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.307955027 CEST4434981513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.308468103 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.308505058 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.308675051 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.308936119 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.308950901 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.309953928 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.309961081 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.310084105 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.310246944 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.310259104 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.318455935 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.318519115 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.318577051 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.318686008 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.318701982 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.318715096 CEST49813443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.318720102 CEST4434981313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.320808887 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.320846081 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.321003914 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.321167946 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.321182013 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.333097935 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.333168983 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.333307028 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.333334923 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.333347082 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.333359003 CEST49814443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.333362103 CEST4434981413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.335414886 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.335444927 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.335551977 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.335701942 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.335711956 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.455916882 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.456429958 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.456439018 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.457266092 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.457271099 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.564558029 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.564620018 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.564692020 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.564933062 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.564953089 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.564964056 CEST49816443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.564970016 CEST4434981613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.567888975 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.567936897 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.567995071 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.568171978 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.568190098 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.997318029 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.997817039 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.997833967 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:06.998267889 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:06.998274088 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.034272909 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.034739017 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.034754992 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.035193920 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.035200119 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.037920952 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.038253069 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.038280010 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.038614988 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.038619995 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.040000916 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.040358067 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.040369987 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.040637016 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.040641069 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.105813026 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.105981112 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.106045008 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.106223106 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.106246948 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.106259108 CEST49817443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.106266022 CEST4434981713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.109424114 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.109460115 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.109534979 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.109724045 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.109743118 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.142131090 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.142185926 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.142414093 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.142484903 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.142513990 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.142524958 CEST49819443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.142530918 CEST4434981913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.145158052 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.145204067 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.145368099 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.145689011 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.145700932 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.147741079 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.147809029 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.147890091 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.147978067 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.147993088 CEST49818443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.148010969 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.148011923 CEST4434981813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.149029016 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.149079084 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.149210930 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.149364948 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.149364948 CEST49820443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.149373055 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.149379969 CEST4434982013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.151788950 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.151801109 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.151931047 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.152025938 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.152049065 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.152127028 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.152250051 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.152264118 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.152264118 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.152273893 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.249864101 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.250417948 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.250452995 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.250907898 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.250915051 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.358954906 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.359108925 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.362184048 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362185001 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362185001 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362185001 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362279892 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.362371922 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362549067 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.362570047 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.666850090 CEST49821443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.666898012 CEST4434982113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.805887938 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.806566954 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.806607962 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.807672024 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.807681084 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.818903923 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.819617033 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.819634914 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.820338964 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.820352077 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.820354939 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.821372986 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.821414948 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.822097063 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.822115898 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.825829029 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.826442003 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.826458931 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.827411890 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.827423096 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.914422989 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.914494038 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.914653063 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.915211916 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.915242910 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.915260077 CEST49822443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.915266991 CEST4434982213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.919825077 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.919871092 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.919986010 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.920241117 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.920252085 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.925097942 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.925160885 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.925241947 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.925364017 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.925364017 CEST49824443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.925379992 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.925394058 CEST4434982413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.926683903 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.926772118 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.926846981 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.927131891 CEST49825443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.927154064 CEST4434982513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.931389093 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.931431055 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.931529999 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.931927919 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.931947947 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.932734966 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.932785988 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.932869911 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.933074951 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.933089972 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.937958956 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.938031912 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.938296080 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.938493967 CEST49823443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.938510895 CEST4434982313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.943594933 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.943641901 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:07.943845987 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.944000959 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:07.944015026 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.042536974 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.043330908 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.043366909 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.044130087 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.044154882 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.150892019 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.150969028 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.151052952 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.151334047 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.151362896 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.151377916 CEST49826443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.151395082 CEST4434982613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.155795097 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.155848026 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.156074047 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.156413078 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.156424999 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.600805998 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.606116056 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.606132984 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.607009888 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.607014894 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.609950066 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.611751080 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.611788034 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.612807989 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.612813950 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.618216991 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.618974924 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.618999004 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.619771957 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.619777918 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.628926992 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.629564047 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.629581928 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.630346060 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.630352974 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.707909107 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.707987070 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.708055019 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.708295107 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.708311081 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.708321095 CEST49827443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.708324909 CEST4434982713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.711241961 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.711297989 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.711378098 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.711559057 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.711571932 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.712301016 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.712388039 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.712457895 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.712593079 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.712619066 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.712632895 CEST49830443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.712641001 CEST4434983013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.714977026 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.715013027 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.715209961 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.715456009 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.715468884 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.723154068 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.723249912 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.723303080 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.723424911 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.723442078 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.723453045 CEST49828443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.723458052 CEST4434982813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.726133108 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.726223946 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.726295948 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.726444960 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.726481915 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.738461018 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.738554955 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.738615036 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.738708019 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.738729954 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.738749027 CEST49829443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.738756895 CEST4434982913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.741499901 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.741508961 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.741570950 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.741708040 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.741720915 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.819005013 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.819765091 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.819785118 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.820563078 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.820569992 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.921950102 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.922024965 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.922087908 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.922271967 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.922286034 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.922302008 CEST49831443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.922307968 CEST4434983113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.925328970 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.925350904 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:08.925406933 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.925599098 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:08.925611019 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.390316010 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.391390085 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.391401052 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.392807961 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.392812014 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.395991087 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.397037983 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.397061110 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.398211956 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.398221970 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.399642944 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.399944067 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.399956942 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.400778055 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.400789022 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.403423071 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.404000044 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.404016972 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.404876947 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.404882908 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.492727041 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.492810965 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.493079901 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.501063108 CEST49836443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.501074076 CEST4434983613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.502913952 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.502978086 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.503041029 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.503762007 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.503784895 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.503798008 CEST49834443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.503804922 CEST4434983413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.507395029 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.507456064 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.507671118 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.508289099 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.508318901 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.508380890 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.509246111 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.509310007 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.509376049 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.509953976 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.509974957 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.510150909 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.510605097 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.510618925 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.510780096 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.510793924 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.510808945 CEST49833443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.510812998 CEST4434983313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.513233900 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.513242960 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.513355970 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.513365984 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.513377905 CEST49835443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.513382912 CEST4434983513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.517524958 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.517556906 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.517656088 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.517822981 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.517833948 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.519941092 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.519968987 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.520045996 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.520216942 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.520225048 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.574805021 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.575342894 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.575352907 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.576020002 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.576025009 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.675903082 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.675962925 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.676105022 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.677644968 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.677654028 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.677685976 CEST49837443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.677690983 CEST4434983713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.684668064 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.684699059 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:09.684849024 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.685558081 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:09.685573101 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.169224977 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.169456005 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.172322035 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.172343016 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.172467947 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.172956944 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.172971010 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.173219919 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.173242092 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.173660040 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.173666954 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.173978090 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.174000978 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.174582958 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.174587965 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.190541983 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.191114902 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.191138983 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.191683054 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.191689014 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.273221970 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.273292065 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.273349047 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.273557901 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.273557901 CEST49841443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.273578882 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.273588896 CEST4434984113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.276804924 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.276848078 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.277033091 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.277213097 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.277230024 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.280376911 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.280447960 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.280576944 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.280693054 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.280713081 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.280730963 CEST49839443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.280736923 CEST4434983913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.282265902 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.282330036 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.282382965 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.282568932 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.282579899 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.282589912 CEST49840443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.282593966 CEST4434984013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.284233093 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.284266949 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.284348011 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.284616947 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.284631014 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.285056114 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.285089970 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.285228968 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.285361052 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.285381079 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.299365044 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.299438953 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.299673080 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.299719095 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.299740076 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.299751043 CEST49838443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.299757004 CEST4434983813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.302417994 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.302450895 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.302674055 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.302844048 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.302855015 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.616899967 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.618659973 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.618695021 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.619916916 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.619925976 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.722280025 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.722347021 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.722392082 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.753650904 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.753700018 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.753712893 CEST49842443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.753720045 CEST4434984213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.776182890 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.776211977 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.776273966 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.776793003 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.776806116 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.937096119 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.937683105 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.937714100 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.938472986 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.938481092 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.946208954 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.946840048 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.946851969 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.947782040 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.947788000 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.950393915 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.951234102 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.951246977 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.952007055 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.952207088 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.952212095 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.952670097 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.952678919 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:10.953505993 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:10.953517914 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.040055990 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.040137053 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.040256977 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.040710926 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.040731907 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.040744066 CEST49843443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.040750027 CEST4434984313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.045022011 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.045070887 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.045133114 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.045397997 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.045408964 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.049573898 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.049644947 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.049685955 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.049907923 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.049922943 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.049988031 CEST49845443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.049993992 CEST4434984513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.051810980 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.051871061 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.051920891 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.053579092 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.053634882 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.053683043 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.053992033 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.054008961 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.054020882 CEST49846443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.054025888 CEST4434984613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.055903912 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.055943966 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.056024075 CEST49844443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.056041002 CEST4434984413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.056063890 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.056541920 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.056555033 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.063909054 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.063929081 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.064289093 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.065670967 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.065686941 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.065757036 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.066107035 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.066117048 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.066299915 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.066310883 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.474682093 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.475492001 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.475513935 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.476171970 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.476176023 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.590631962 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.590694904 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.591049910 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.591183901 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.591202974 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.591214895 CEST49847443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.591221094 CEST4434984713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.595726967 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.595762014 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.596905947 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.597055912 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.597070932 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.708607912 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.709119081 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.709146023 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.709595919 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.709604025 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.716377020 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.716511011 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.716871977 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.716886044 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.717219114 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.717248917 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.717354059 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.717359066 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.717703104 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.717725039 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.720622063 CEST5931653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:43:11.729324102 CEST53593161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:11.729394913 CEST5931653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:43:11.729454041 CEST5931653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:43:11.735335112 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.735905886 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.735917091 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.736382961 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.736387014 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.737530947 CEST53593161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:11.812235117 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.812297106 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.812408924 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.812553883 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.812571049 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.812585115 CEST49848443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.812591076 CEST4434984813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.815520048 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.815550089 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.815798044 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.815798044 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.815821886 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823232889 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823292971 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823427916 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.823451996 CEST49850443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.823462963 CEST4434985013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823595047 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823647022 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823693991 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.823807955 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.823816061 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.823828936 CEST49851443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.823832989 CEST4434985113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.826461077 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.826488972 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.826548100 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.826664925 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.826675892 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.826746941 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.826781034 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.826833963 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.827032089 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.827044010 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.845365047 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.845427036 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.845477104 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.845700026 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.845711946 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.845722914 CEST49849443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.845730066 CEST4434984913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.848457098 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.848488092 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:11.848546982 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.848705053 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:11.848715067 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.133805990 CEST4972480192.168.2.488.221.110.91
                                                        Oct 14, 2024 00:43:12.141160965 CEST804972488.221.110.91192.168.2.4
                                                        Oct 14, 2024 00:43:12.141217947 CEST4972480192.168.2.488.221.110.91
                                                        Oct 14, 2024 00:43:12.201277018 CEST53593161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:12.202435017 CEST5931653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:43:12.211177111 CEST53593161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:12.211241961 CEST5931653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:43:12.289269924 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.289819002 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.289844990 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.290474892 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.290487051 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.398834944 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.398905039 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.398982048 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.399240971 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.399264097 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.399275064 CEST49852443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.399281025 CEST4434985213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.402075052 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.402123928 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.402182102 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.402323008 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.402339935 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.474860907 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.475409031 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.475424051 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.475915909 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.475920916 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.477111101 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.477570057 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.477592945 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.477967978 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.477976084 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.481499910 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.481844902 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.481857061 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.482232094 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.482237101 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.526964903 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.527529955 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.527568102 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.528002024 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.528018951 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.583534002 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.583599091 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.583806038 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.583857059 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.583857059 CEST59317443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.583875895 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.583885908 CEST4435931713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.585460901 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.585521936 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.585745096 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.585788012 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.585808039 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.585819960 CEST59319443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.585827112 CEST4435931913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.587153912 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.587188005 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.587330103 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.587506056 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.587519884 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.587903023 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.587930918 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.587991953 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.588166952 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.588180065 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.588408947 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.588469028 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.588593960 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.588653088 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.588653088 CEST59318443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.588663101 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.588674068 CEST4435931813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.590735912 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.590744972 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.590811968 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.590950012 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.590961933 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.635504961 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.635576010 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.635653019 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.635814905 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.635837078 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.635848999 CEST59320443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.635855913 CEST4435932013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.638633013 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.638664961 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:12.638849974 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.639002085 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:12.639008999 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.053575993 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.054136038 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.054167986 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.054605961 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.054613113 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.167854071 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.167938948 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.168075085 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.168219090 CEST59323443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.168237925 CEST4435932313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.172079086 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.172108889 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.172310114 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.172585011 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.172597885 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.245598078 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.258893967 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.260731936 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.260790110 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.260921001 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.261420965 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.261432886 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.267534018 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.268028021 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.268054008 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.268491030 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.268498898 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.268990040 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.269015074 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.269404888 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.269412994 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.269720078 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.269728899 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.270086050 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.270091057 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.308758020 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.309401035 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.309422970 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.310003042 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.310009956 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.368264914 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.368335962 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.368423939 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.368877888 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.368894100 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.368937969 CEST59326443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.368943930 CEST4435932613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.369879007 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.369957924 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.370415926 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.370692015 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.370712042 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.370723009 CEST59324443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.370728016 CEST4435932413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.373119116 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.373146057 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.373281956 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.373323917 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.373380899 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.373399019 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.373589039 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.373601913 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.375027895 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.375039101 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.376100063 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.376158953 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.376295090 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.376311064 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.376316071 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.376336098 CEST59325443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.376339912 CEST4435932513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.379117966 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.379148960 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.379204988 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.379831076 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.379838943 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.414798975 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.414869070 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.414977074 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.415175915 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.415194988 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.415205002 CEST59327443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.415210962 CEST4435932713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.419572115 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.419605017 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.419754982 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.419918060 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.419929981 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.828246117 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.828845024 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.828875065 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.829298973 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.829303980 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.902390003 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.902667999 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.902715921 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.903013945 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.903664112 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.903717041 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:13.932050943 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.932111979 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.932203054 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.932313919 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.932338953 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.932353973 CEST59328443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.932359934 CEST4435932813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.946080923 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:13.991789103 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.991828918 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:13.992094040 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.992578030 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:13.992588997 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.025789022 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.027885914 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.027904987 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.028599024 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.028603077 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.044661999 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.045990944 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.046004057 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.046525002 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.046530962 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.067929029 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.068458080 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.068473101 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.069123030 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.069128990 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.081552982 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.082042933 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.082055092 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.082597017 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.082601070 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.133316994 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.133378983 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.133533955 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.133666039 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.133690119 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.133704901 CEST59331443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.133712053 CEST4435933113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.136440039 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.136476994 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.136698008 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.136879921 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.136890888 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.152019024 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.152076960 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.152239084 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.152278900 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.152291059 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.152302027 CEST59332443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.152307034 CEST4435933213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.154757023 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.154798031 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.154916048 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.155088902 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.155101061 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180022955 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180041075 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180107117 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.180118084 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180208921 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180339098 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.180339098 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.180360079 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.180373907 CEST59330443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.180382013 CEST4435933013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.182988882 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.183032036 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.183146000 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.183317900 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.183327913 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.190179110 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.190208912 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.190344095 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.190366983 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.190402985 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.190454006 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.190473080 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.190474987 CEST59333443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.190479994 CEST4435933313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.192676067 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.192704916 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.192769051 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.192945004 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.192955017 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.650413990 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.650851011 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.650877953 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.651397943 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.651407957 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.757787943 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.757805109 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.757855892 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.757867098 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.757903099 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.758141994 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.758158922 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.758173943 CEST59334443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.758178949 CEST4435933413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.761223078 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.761257887 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.761321068 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.761462927 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.761473894 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.801496029 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.802012920 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.802038908 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.802484035 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.802489042 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.830780983 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.831422091 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.831439018 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.832000971 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.832006931 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.846549034 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.846980095 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.846995115 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.847407103 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.847412109 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.906069040 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.906651974 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.906668901 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.907144070 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.907147884 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.907732964 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.907753944 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.907814026 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.907840014 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.907887936 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.908035994 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.908082962 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.908096075 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.908107996 CEST59335443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.908113956 CEST4435933513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.911035061 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.911071062 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.911139011 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.911339045 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.911354065 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.934509039 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.934590101 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.934777021 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.934811115 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.934825897 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.934838057 CEST59337443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.934843063 CEST4435933713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.937769890 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.937800884 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.937977076 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.938146114 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.938157082 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.956506014 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.956598043 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.956829071 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.956897974 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.956918955 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.956933975 CEST59336443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.956940889 CEST4435933613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.959846973 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.959867954 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:14.959947109 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.960113049 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:14.960122108 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.017617941 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.017821074 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.017885923 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.018028021 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.018048048 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.018074036 CEST59338443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.018081903 CEST4435933813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.020998955 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.021040916 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.021106005 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.021240950 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.021255016 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.410813093 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.411552906 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.411573887 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.412468910 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.412472963 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.514580011 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.514650106 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.514904976 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.576926947 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.589359045 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.620399952 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.626462936 CEST59339443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.626471043 CEST4435933913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.630608082 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.630621910 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.631249905 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.631258965 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.631839991 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.631870985 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.632564068 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.632576942 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.640782118 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.641980886 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.642016888 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.642081976 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.642362118 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.642374039 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.642924070 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.642937899 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.643076897 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.643095016 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.690133095 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.704417944 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.704444885 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.705180883 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.705188036 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.731578112 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.731695890 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.732105970 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.733095884 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.733124018 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.733141899 CEST59341443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.733148098 CEST4435934113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.733762980 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.733814955 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.734076977 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.735398054 CEST59340443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.735416889 CEST4435934013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.741427898 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.741473913 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.741938114 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.742588043 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.742609978 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.743057013 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.743253946 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.743273973 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.743530035 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.743539095 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.751698017 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.751763105 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.751977921 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.752260923 CEST59342443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.752270937 CEST4435934213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.756762028 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.756802082 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.756865025 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.757539034 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.757556915 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.805346012 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.805490971 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.805537939 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.805628061 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.805648088 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.805658102 CEST59343443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.805663109 CEST4435934313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.809499979 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.809544086 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:15.809741020 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.810393095 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:15.810405016 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.377661943 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.379097939 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.379113913 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.379678965 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.379684925 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.398462057 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.398921967 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.398947001 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.399363041 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.399373055 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.438263893 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.438842058 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.438860893 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.439393997 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.439398050 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.452291012 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.452755928 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.452784061 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.453186035 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.453195095 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.478610992 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.479265928 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.479317904 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.479394913 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.479412079 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.479424000 CEST59344443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.479429960 CEST4435934413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.482225895 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.482275963 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.482372046 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.482527018 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.482537985 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.482743025 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.483097076 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.483119011 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.483479977 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.483484983 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.498641014 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.498826981 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.498873949 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.498887062 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.498930931 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.498996973 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.499020100 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.499031067 CEST59346443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.499037027 CEST4435934613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.501528025 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.501554966 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.501616001 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.501746893 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.501754999 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.544583082 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.544692039 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.544776917 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.545016050 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.545031071 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.545053005 CEST59347443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.545058966 CEST4435934713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.547985077 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.548016071 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.548096895 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.548255920 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.548269987 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.558912992 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.559073925 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.559226990 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.559226990 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.559226990 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.561435938 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.561476946 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.561661959 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.561661959 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.561685085 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.589606047 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.589704990 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.589781046 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.589792013 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.589816093 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.589886904 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.590013027 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.590013027 CEST59348443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.590024948 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.590034008 CEST4435934813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.592645884 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.592688084 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.592746019 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.592916012 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.592937946 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:16.870376110 CEST59345443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:16.870395899 CEST4435934513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.158549070 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.159514904 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.159542084 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.160351038 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.160358906 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.196116924 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.196777105 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.196804047 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.197798967 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.197803974 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.208626986 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.209325075 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.209342957 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.210185051 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.210191011 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.228487968 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.229183912 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.229207039 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.229984045 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.230000973 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.243129015 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.243704081 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.243732929 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.244457960 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.244466066 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.263398886 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.263597965 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.263648033 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.263811111 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.263824940 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.263834000 CEST59349443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.263839960 CEST4435934913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.269785881 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.269815922 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.269876003 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.270134926 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.270140886 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.302366018 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.302555084 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.302609921 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.303181887 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.303188086 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.303196907 CEST59350443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.303200960 CEST4435935013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.309269905 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.309300900 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.309359074 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.310017109 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.310026884 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.311450005 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.311738014 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.311781883 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.313606977 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.313621044 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.313630104 CEST59351443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.313633919 CEST4435935113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.322273970 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.322303057 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.322362900 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.322611094 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.322624922 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.330591917 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.330619097 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.330653906 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.330666065 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.330677986 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.330718040 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.331166029 CEST59352443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.331176996 CEST4435935213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.337447882 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.337470055 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.337522030 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.337896109 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.337905884 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.342680931 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.342859983 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.342911959 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.343173027 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.343185902 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.343213081 CEST59353443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.343219042 CEST4435935313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.348457098 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.348464966 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.348531008 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.348910093 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.348920107 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.932523012 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.933165073 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.933181047 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.933660030 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.933665037 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.962493896 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.963027954 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.963037014 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.963505983 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.963510036 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.982618093 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.983218908 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.983233929 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:17.983699083 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:17.983704090 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.000437975 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.000960112 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.000967026 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.001476049 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.001480103 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.006443977 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.006925106 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.006934881 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.007376909 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.007380962 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.037059069 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.037600994 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.037657022 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.037720919 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.037734985 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.037770033 CEST59354443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.037775993 CEST4435935413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.040769100 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.040811062 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.041018963 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.041280031 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.041291952 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.062959909 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.063079119 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.063146114 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.063292980 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.063307047 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.063316107 CEST59355443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.063322067 CEST4435935513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.066401005 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.066437006 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.066490889 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.066732883 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.066745043 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.084340096 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.084379911 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.084419012 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.084425926 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.084506035 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.084824085 CEST59356443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.084851980 CEST4435935613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.088174105 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.088206053 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.088372946 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.088685989 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.088695049 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.102977037 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.103183985 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.103240967 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.103353024 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.103359938 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.103373051 CEST59357443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.103375912 CEST4435935713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.106703043 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.106712103 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.106767893 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.106940031 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.106945992 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.107100964 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.107182026 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.107263088 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.107285976 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.107307911 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.107372999 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.107378006 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.107394934 CEST59358443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.107398033 CEST4435935813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.109734058 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.109772921 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.109961987 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.110138893 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.110152006 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.727626085 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.729032040 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.729032040 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.729058981 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.729079962 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.732618093 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.733608007 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.733627081 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.734769106 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.734777927 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.736876011 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.738147020 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.738147020 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.738168955 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.738178968 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.771842003 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.772481918 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.772517920 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.773183107 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.773194075 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.782624960 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.783487082 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.783507109 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.784184933 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.784188032 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.830904961 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.831017017 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.831305981 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.831357002 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.831357002 CEST59360443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.831374884 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.831389904 CEST4435936013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.832923889 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.833031893 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.833084106 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.833473921 CEST59361443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.833487034 CEST4435936113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.837951899 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.837989092 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.838093996 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.839828014 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.839869022 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.840039015 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.840140104 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.840154886 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.840390921 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.840405941 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.843580008 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.843658924 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.843744040 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.844312906 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.844312906 CEST59359443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.844333887 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.844345093 CEST4435935913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.848000050 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.848051071 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.848229885 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.848397017 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.848406076 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.874233961 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.874406099 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.874911070 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.874911070 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.875045061 CEST59363443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.875052929 CEST4435936313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.883019924 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.883064985 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.883256912 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.887023926 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.887051105 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.893306017 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.893362045 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.893413067 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.893414021 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.893457890 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.893940926 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.893961906 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.893966913 CEST59362443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.893971920 CEST4435936213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.897916079 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.897947073 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:18.898258924 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.898614883 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:18.898628950 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.496911049 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.497509003 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.497518063 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.497970104 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.497983932 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.509891033 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.510298014 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.510330915 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.510679960 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.510684967 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.540343046 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.540846109 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.540870905 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.541505098 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.541511059 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.552731037 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.553348064 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.553376913 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.554054976 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.554061890 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.555522919 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.555885077 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.555911064 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.556279898 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.556284904 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.597649097 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.597831964 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.597959995 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.598053932 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.598078012 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.598093987 CEST59364443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.598099947 CEST4435936413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.601584911 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.601629972 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.601706028 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.601825953 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.601836920 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.611784935 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.611948013 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.612003088 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.612042904 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.612042904 CEST59365443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.612061977 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.612071037 CEST4435936513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.614319086 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.614330053 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.614397049 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.614600897 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.614610910 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.645040989 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.645065069 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.645108938 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.645123005 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.645165920 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.645260096 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.645267010 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.645276070 CEST59366443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.645279884 CEST4435936613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.648020029 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.648061991 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.648123980 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.648276091 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.648287058 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.653986931 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.654196024 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.654274940 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.654347897 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.654349089 CEST59367443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.654361963 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.654370070 CEST4435936713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.655675888 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.655810118 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.655860901 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.655888081 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.655909061 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.655920029 CEST59368443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.655925989 CEST4435936813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.657094955 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.657130003 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.657191992 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.657358885 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.657373905 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.658699036 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.658730984 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:19.658798933 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.658974886 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:19.658989906 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.270318031 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.270380020 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.270793915 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.270819902 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.270908117 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.270915031 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.271344900 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.271349907 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.271533966 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.271538019 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.337846994 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.338080883 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.338296890 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.338320971 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.338501930 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.338515043 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.338901997 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.338905096 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.339035034 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.339044094 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.339808941 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.340150118 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.340171099 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.340635061 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.340641022 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.372586966 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.372612000 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.372661114 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.372683048 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.372714043 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.372941971 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.372960091 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.372976065 CEST59370443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.372981071 CEST4435937013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.373753071 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.373816013 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.373871088 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.374174118 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.374177933 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.374193907 CEST59369443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.374197006 CEST4435936913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.376208067 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376243114 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.376307964 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376662016 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376676083 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.376694918 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376724005 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.376784086 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376884937 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.376893997 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.443799019 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.443866014 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.443927050 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.444150925 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.444150925 CEST59371443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.444169044 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.444180012 CEST4435937113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.445131063 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.445310116 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.445373058 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.445550919 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.445569038 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.445585012 CEST59372443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.445591927 CEST4435937213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.447730064 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.447736025 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.447776079 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.447855949 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.447999001 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448035002 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.448101044 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448112011 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.448143959 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.448173046 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448231936 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448272943 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448272943 CEST59373443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448252916 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.448290110 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.448301077 CEST4435937313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.448348045 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.451507092 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.451545000 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:20.451725960 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.451905966 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:20.451910973 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.017766953 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.018269062 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.018291950 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.018696070 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.018701077 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.042661905 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.043132067 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.043159008 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.043617010 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.043622971 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.063776016 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.064254045 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.064276934 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.064667940 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.064675093 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.102281094 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.102771044 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.102790117 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.103174925 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.103179932 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.120640039 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.120820045 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.120884895 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.120934963 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.120951891 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.120958090 CEST59376443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.120963097 CEST4435937613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.123725891 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.123740911 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.123816967 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.123944044 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.123954058 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.139535904 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.140237093 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.140253067 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.140661001 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.140666008 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.148638964 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.149018049 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.149077892 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.149130106 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.149149895 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.149157047 CEST59375443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.149163008 CEST4435937513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.151829004 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.151870012 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.152158022 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.152312040 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.152324915 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.171611071 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.171658993 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.171700001 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.171746969 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.171928883 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.171951056 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.171963930 CEST59374443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.171971083 CEST4435937413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.174741983 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.174776077 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.174854040 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.175107002 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.175120115 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.206866026 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.206893921 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.206953049 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.207000971 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.207274914 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.207274914 CEST59377443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.207295895 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.207304955 CEST4435937713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.210568905 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.210624933 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.210855007 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.210855007 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.210891962 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.247627020 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.247788906 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.247838020 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.247903109 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.248054981 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.248054981 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.248066902 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.248102903 CEST59378443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.248107910 CEST4435937813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.250824928 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.250869036 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.250936985 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.251106024 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.251117945 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.782556057 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.783020973 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.783044100 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.783546925 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.783551931 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.802829027 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.803221941 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.803253889 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.803791046 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.803797007 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.850563049 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.851178885 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.851192951 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.851676941 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.851684093 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.892077923 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.892246962 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.892334938 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.892481089 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.892499924 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.892523050 CEST59379443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.892529011 CEST4435937913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.895333052 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.895379066 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.895457983 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.895601034 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.895611048 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.901170969 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.901281118 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.901525974 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.901560068 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.901801109 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.901813984 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.902297020 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.902303934 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.902421951 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.902429104 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907080889 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907181025 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907262087 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.907272100 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907299042 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907346010 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.907365084 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907375097 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.907381058 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.907401085 CEST59380443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.907403946 CEST4435938013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.909806013 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.909817934 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.909873962 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.910038948 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.910049915 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.958646059 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.958827019 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.958874941 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.958977938 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.958996058 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.959007025 CEST59381443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.959013939 CEST4435938113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.961987019 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.962025881 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:21.962196112 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.962337017 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:21.962352991 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.004378080 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.004528999 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.004584074 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.004769087 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.004776955 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.004789114 CEST59383443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.004792929 CEST4435938313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.007491112 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.007527113 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.007592916 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.007776976 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.007792950 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.012088060 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.012192965 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.012232065 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.012239933 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.012286901 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.012322903 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.012335062 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.012346983 CEST59382443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.012351036 CEST4435938213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.014605999 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.014632940 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.014854908 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.014854908 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.014874935 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.583122015 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.583628893 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.583655119 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.584099054 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.584105015 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.589057922 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.589452982 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.589462042 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.589890957 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.589895010 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.614891052 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.615319014 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.615376949 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.615710020 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.615725040 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.673476934 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.673825026 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.673845053 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.674218893 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.674223900 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.680147886 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.680435896 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.680450916 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.680811882 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.680819988 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.690260887 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.690483093 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.690551996 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.690622091 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.690622091 CEST59386443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.690661907 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.690689087 CEST4435938613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.693192005 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.693221092 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.693326950 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.693459034 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.693465948 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.700114012 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.700290918 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.700445890 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.700532913 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.700532913 CEST59385443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.700548887 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.700568914 CEST4435938513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.703098059 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.703139067 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.703263998 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.703409910 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.703427076 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.719350100 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.719722033 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.719762087 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.719788074 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.719836950 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.719873905 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.719873905 CEST59387443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.719904900 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.719929934 CEST4435938713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.721873999 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.721918106 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.722083092 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.722242117 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.722290039 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.781644106 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.781971931 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.782030106 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.782098055 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.782098055 CEST59388443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.782133102 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.782146931 CEST4435938813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.784219980 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.784323931 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.784430027 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.784562111 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.784598112 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.799768925 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.799792051 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.799841881 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.799843073 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.799931049 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.800067902 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.800081968 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.800093889 CEST59389443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.800101042 CEST4435938913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.802395105 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.802459955 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:22.802541018 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.802709103 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:22.802738905 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.358772039 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.359777927 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.359800100 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.360723019 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.360728025 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.376714945 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.377268076 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.377290964 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.378151894 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.378158092 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.410891056 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.411434889 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.411518097 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.412179947 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.412195921 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.453593969 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.454296112 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.454319000 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.454962969 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.454967022 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.461539030 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.461710930 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.461872101 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.461898088 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.461914062 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.462039948 CEST59390443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.462045908 CEST4435939013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.466809988 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.466845989 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.466928005 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.467048883 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.467057943 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.476275921 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.476471901 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.476531982 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.476628065 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.476638079 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.476650953 CEST59392443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.476655006 CEST4435939213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.478895903 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.480223894 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.480254889 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.480952024 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.480962038 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.481151104 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.481241941 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.481398106 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.481513977 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.481550932 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.516093016 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.516252041 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.516361952 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.516503096 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.516525030 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.516555071 CEST59391443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.516567945 CEST4435939113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.520747900 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.520776987 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.520857096 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.521187067 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.521198034 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.564229012 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.564352036 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.564446926 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.565010071 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.565026999 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.565037966 CEST59394443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.565042973 CEST4435939413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.569868088 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.569890022 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.570100069 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.570322990 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.570334911 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.586210966 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.586240053 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.586285114 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.586302042 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.586342096 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.586539030 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.586546898 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.586558104 CEST59393443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.586561918 CEST4435939313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.591617107 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.591680050 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.591893911 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.592236042 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:23.592262983 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:23.815175056 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:23.815248013 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:23.815366983 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:24.088141918 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.088603020 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.088664055 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.089145899 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.089159966 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.142433882 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.142904997 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.142971039 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.143299103 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.143315077 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.170171976 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.170537949 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.170564890 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.171035051 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.171041012 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.195054054 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.195154905 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.195226908 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.195421934 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.195421934 CEST59396443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.195466995 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.195493937 CEST4435939613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.198309898 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.198350906 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.198520899 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.198795080 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.198806047 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.228984118 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.229480982 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.229492903 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.230035067 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.230047941 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.247046947 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.247085094 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.247127056 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.247155905 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.247222900 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.247433901 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.247483969 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.247514009 CEST59395443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.247531891 CEST4435939513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.250647068 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.250691891 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.250808001 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.250962973 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.250993967 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.271033049 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.271219015 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.271418095 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.271418095 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.271449089 CEST59397443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.271466017 CEST4435939713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.273977995 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.274012089 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.274223089 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.274329901 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.274348974 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.276913881 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.277319908 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.277379036 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.277929068 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.277942896 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.331830978 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.332850933 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.332916975 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.332953930 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.332953930 CEST59398443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.332969904 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.332978964 CEST4435939813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.335582018 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.335623026 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.335762024 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.335985899 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.336004019 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.381974936 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.382086039 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.382194996 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.382385015 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.382428885 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.382476091 CEST59399443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.382492065 CEST4435939913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.387825012 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.387864113 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.387953043 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.388453007 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.388468027 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.847851992 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.851707935 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.851733923 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.852670908 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.852678061 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.907238007 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.917365074 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.917387962 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.918375015 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.918380976 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.922432899 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.922873020 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.922880888 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.923599958 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.923604965 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.949233055 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.949305058 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.949362993 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.950922012 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.950942993 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.950965881 CEST59400443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.950970888 CEST4435940013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.983398914 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.983453989 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.983520985 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.984318972 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.984328985 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.984656096 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.985524893 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.985549927 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:24.986473083 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:24.986478090 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.041172028 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.041625977 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.041642904 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.042365074 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.042372942 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.249927998 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.249949932 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250004053 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250015974 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250117064 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250183105 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250288963 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250313044 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250351906 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250358105 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250386000 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250528097 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250528097 CEST59401443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250545025 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250554085 CEST4435940113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250699043 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250708103 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.250833988 CEST59402443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.250849962 CEST4435940213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.252124071 CEST59403443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.252139091 CEST4435940313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254105091 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254134893 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254391909 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254533052 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254569054 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254614115 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254730940 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254757881 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254810095 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254815102 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.254827023 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254843950 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.254965067 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.255033016 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.255039930 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.347585917 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.347776890 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.347826004 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.347970963 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.347991943 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.348001957 CEST59404443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.348006964 CEST4435940413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.350425959 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.350528002 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.350613117 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.350802898 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.350840092 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.637948990 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.638784885 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.638819933 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.640278101 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.640284061 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.644468069 CEST59329443192.168.2.4216.58.206.68
                                                        Oct 14, 2024 00:43:25.644495010 CEST44359329216.58.206.68192.168.2.4
                                                        Oct 14, 2024 00:43:25.739044905 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.739129066 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.739177942 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.739680052 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.739696026 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.739707947 CEST59405443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.739712954 CEST4435940513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.743750095 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.743803978 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.743882895 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.744035006 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.744064093 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.916106939 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.917099953 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.917110920 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.918697119 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.918703079 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.929558039 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.930372000 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.930388927 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.931423903 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.931430101 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.942459106 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.943161964 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.943178892 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:25.943902016 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:25.943909883 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.005769014 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.006860018 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.006891012 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.007814884 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.007822037 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.022330046 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.022349119 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.022393942 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.022416115 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.022459984 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.026998043 CEST59407443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.027009010 CEST4435940713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.033796072 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.033832073 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.033921957 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.034277916 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.034291029 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.042301893 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.042349100 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.042398930 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.042484999 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.042769909 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.042778969 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.042800903 CEST59408443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.042805910 CEST4435940813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.048856974 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.048867941 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.049071074 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.050656080 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.050664902 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.109555006 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.109703064 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.109744072 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.109761000 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.109811068 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.113806963 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.113847017 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.113873005 CEST59409443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.113888979 CEST4435940913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.119905949 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.119944096 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.120007038 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.121207952 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.121220112 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.403753042 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.404212952 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.404264927 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.404997110 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.405010939 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.436671972 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.436800957 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.436852932 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.437010050 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.437010050 CEST59406443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.437030077 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.437033892 CEST4435940613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.440867901 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.440901995 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.441051006 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.441225052 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.441235065 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.506088018 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.506247997 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.506295919 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.506342888 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.506364107 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.506381035 CEST59410443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.506387949 CEST4435941013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.508975983 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.509012938 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.509294987 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.509500027 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.509509087 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.693870068 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.694528103 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.694542885 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.694566011 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.694869995 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.694875002 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.695074081 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.695085049 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.695400953 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.695405006 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.783988953 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.784504890 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.784522057 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.784981012 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.784990072 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.801348925 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.801408052 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.801491976 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.801701069 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.801708937 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.801717043 CEST59412443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.801722050 CEST4435941213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.804274082 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.804307938 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.804539919 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.804539919 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.804567099 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.839294910 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.839525938 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.839576960 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.839615107 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.839704990 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.839704990 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.839730978 CEST59411443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.839750051 CEST4435941113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.842102051 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.842133999 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.842200041 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.842341900 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.842360020 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.893343925 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.893371105 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.893503904 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.893522978 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.893553019 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.893686056 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.893706083 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.893718004 CEST59413443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.893723965 CEST4435941313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.896301985 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.896330118 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:26.896579027 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.896739960 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:26.896749973 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.093820095 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.094486952 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.094505072 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.095192909 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.095205069 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.175542116 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.175978899 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.176006079 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.176409960 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.176414967 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.196464062 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.196588039 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.196639061 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.196639061 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.196683884 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.196772099 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.196790934 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.196819067 CEST59414443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.196835995 CEST4435941413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.199491024 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.199525118 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.199604988 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.199780941 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.199794054 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.289691925 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.290452003 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.290503025 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.290504932 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.290549040 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.290604115 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.290621996 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.290635109 CEST59415443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.290641069 CEST4435941513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.293737888 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.293781996 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.293940067 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.294116974 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.294131994 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.453362942 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.453852892 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.453875065 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.454375029 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.454380035 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.489697933 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.490540028 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.490566015 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.490966082 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.490972996 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.546049118 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.546504974 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.546533108 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.546943903 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.546955109 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.554127932 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.554192066 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.554312944 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.554368019 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.554385900 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.554395914 CEST59416443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.554402113 CEST4435941613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.556936026 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.556965113 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.557030916 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.557152033 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.557159901 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.590804100 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.590904951 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.590962887 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.591068983 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.591084957 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.591095924 CEST59417443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.591099977 CEST4435941713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.593499899 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.593525887 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.593708038 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.593894005 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.593904972 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.648025990 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.648088932 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.648163080 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.648319960 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.648339987 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.648387909 CEST59418443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.648394108 CEST4435941813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.651492119 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.651520014 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.651571989 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.651938915 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.651952028 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.846828938 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.847372055 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.847398996 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.847824097 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.847830057 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.942820072 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.943418026 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.943442106 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.943834066 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.943841934 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.950428963 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.950529099 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.950568914 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.950581074 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.950613976 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.950691938 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.950711966 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.950726986 CEST59419443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.950731993 CEST4435941913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.953330994 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.953361034 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:27.953556061 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.953792095 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:27.953804016 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.050295115 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.050689936 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.050755978 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.050796032 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.050820112 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.050856113 CEST59420443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.050863028 CEST4435942013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.053555965 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.053601980 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.053896904 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.054047108 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.054059982 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.206887960 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.207436085 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.207458973 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.207916975 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.207923889 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.250679016 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.251149893 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.251168013 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.251629114 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.251635075 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.303191900 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.303667068 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.303688049 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.304138899 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.304145098 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.309060097 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.309364080 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.309402943 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.309417009 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.309464931 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.309590101 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.309604883 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.309613943 CEST59421443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.309619904 CEST4435942113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.313688993 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.313709021 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.313822985 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.314111948 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.314124107 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.353509903 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.353719950 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.353960991 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.354130030 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.354139090 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.354151964 CEST59422443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.354156971 CEST4435942213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.356972933 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.357011080 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.357109070 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.357449055 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.357460022 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.404340982 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.404365063 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.404409885 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.404443026 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.404470921 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.404778004 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.404778004 CEST59423443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.404795885 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.404803991 CEST4435942313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.407670021 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.407707930 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.407776117 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.407927036 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.407941103 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.620985985 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.621460915 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.621474028 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.622004032 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.622010946 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.731862068 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.732516050 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.732544899 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.733313084 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.733324051 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.734019041 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.734278917 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.734359026 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.734493971 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.734519958 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.734636068 CEST59424443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.734651089 CEST4435942413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.737664938 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.737709045 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.737760067 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.737966061 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.737981081 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.846214056 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.846381903 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.846446037 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.846478939 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.846497059 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.846508026 CEST59425443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.846513987 CEST4435942513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.849582911 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.849618912 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.849685907 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.849852085 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.849864006 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.994757891 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.995181084 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.995209932 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:28.995778084 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:28.995789051 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.017797947 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.018282890 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.018296957 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.018652916 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.018656969 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.093071938 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.093622923 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.093636990 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.094118118 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.094125032 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.100833893 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.101803064 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.101851940 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.101885080 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.101905107 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.101919889 CEST59426443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.101926088 CEST4435942613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.104561090 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.104593992 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.104662895 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.104854107 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.104862928 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.120327950 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.120480061 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.120532990 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.120635986 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.120656013 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.120765924 CEST59427443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.120774984 CEST4435942713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.122766972 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.122796059 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.123069048 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.123219967 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.123229980 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.197779894 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.197846889 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.197917938 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.198060036 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.198070049 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.198103905 CEST59428443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.198110104 CEST4435942813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.200494051 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.200531006 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.200586081 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.200700998 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.200715065 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.430242062 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.431832075 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.431853056 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.432270050 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.432275057 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.521481037 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.522355080 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.522355080 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.522370100 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.522383928 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.537508965 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.537626982 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.537672043 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.537767887 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.537767887 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.537792921 CEST59429443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.537806988 CEST4435942913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.540397882 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.540513992 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.540750027 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.540750027 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.540842056 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.623100996 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.623250008 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.623439074 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.623708010 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.623723030 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.623769999 CEST59430443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.623775005 CEST4435943013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.625981092 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.626027107 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.626108885 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.626292944 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.626307964 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.752837896 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.753416061 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.753436089 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.755036116 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.755040884 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.783173084 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.785682917 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.785707951 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:29.787062883 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:29.787069082 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180315018 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180341005 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180380106 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180407047 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180440903 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180623055 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180668116 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180675983 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180675983 CEST59431443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180692911 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180702925 CEST4435943113.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180716038 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180901051 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180916071 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.180947065 CEST59432443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.180953026 CEST4435943213.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.182020903 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.183681965 CEST59436443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.183715105 CEST4435943613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.183969021 CEST59437443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.183994055 CEST4435943713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.183995962 CEST59436443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184098959 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184139013 CEST59437443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184179068 CEST59436443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184180021 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.184185028 CEST4435943613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.184437990 CEST59437443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184449911 CEST4435943713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.184573889 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.184590101 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.283269882 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.283633947 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.283678055 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.283699989 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.283857107 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.283857107 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.286272049 CEST59433443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.286281109 CEST59438443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.286287069 CEST4435943313.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.286333084 CEST4435943813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.286525011 CEST59438443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.286525011 CEST59438443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.286564112 CEST4435943813.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.371037006 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.371522903 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.371536970 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.372942924 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.372946978 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.379815102 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.380153894 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.380223989 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.381268978 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.381282091 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.472981930 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.473090887 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.473155975 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.473171949 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.473197937 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.473248959 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.473421097 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.473432064 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.473443031 CEST59435443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.473448992 CEST4435943513.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.476293087 CEST59439443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.476320028 CEST4435943913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.476450920 CEST59439443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.476613045 CEST59439443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.476625919 CEST4435943913.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.495523930 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.495608091 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.495675087 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.495814085 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.495825052 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.495835066 CEST59434443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.495840073 CEST4435943413.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.498651028 CEST59440443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.498660088 CEST4435944013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:30.498725891 CEST59440443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.498889923 CEST59440443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:30.498902082 CEST4435944013.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.794259071 CEST4435943713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.795140028 CEST4435943613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.795186043 CEST59437443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:31.795203924 CEST4435943713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.795245886 CEST59437443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:31.795257092 CEST4435943713.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.796022892 CEST59436443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:31.796022892 CEST59436443192.168.2.413.107.246.64
                                                        Oct 14, 2024 00:43:31.796046972 CEST4435943613.107.246.64192.168.2.4
                                                        Oct 14, 2024 00:43:31.796055079 CEST4435943613.107.246.64192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 14, 2024 00:42:09.009522915 CEST53515421.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:09.036998034 CEST53629951.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:10.042691946 CEST53637601.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:10.279719114 CEST5515653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:10.280106068 CEST6444453192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:10.305272102 CEST53551561.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:10.306056023 CEST53644441.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:11.792702913 CEST5482053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:11.793215036 CEST6346353192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:11.794032097 CEST6273453192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:11.794593096 CEST6460853192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:11.813508034 CEST53627341.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:11.827954054 CEST53646081.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:11.831437111 CEST53634631.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:11.843333006 CEST53548201.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:12.230423927 CEST5364653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:12.230576992 CEST5595353192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:12.257087946 CEST53559531.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:12.414324999 CEST53536461.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:13.218030930 CEST4919853192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:13.218173981 CEST6066453192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:13.225398064 CEST53606641.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:13.225435972 CEST53491981.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:14.786083937 CEST5320053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:14.786333084 CEST5245053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:42:14.828541994 CEST53524501.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:14.830602884 CEST53532001.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:23.720021009 CEST138138192.168.2.4192.168.2.255
                                                        Oct 14, 2024 00:42:27.004551888 CEST53504881.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:42:45.861882925 CEST53578621.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:08.587690115 CEST53579671.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:08.611860991 CEST53567281.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:43:11.720012903 CEST53588281.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Oct 14, 2024 00:42:11.828022957 CEST192.168.2.41.1.1.1c265(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Oct 14, 2024 00:42:10.279719114 CEST192.168.2.41.1.1.10xfa5dStandard query (0)ejcasino55.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:10.280106068 CEST192.168.2.41.1.1.10x6571Standard query (0)ejcasino55.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.792702913 CEST192.168.2.41.1.1.10x94c6Standard query (0)cdntoos.ejcasino88.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.793215036 CEST192.168.2.41.1.1.10x1b92Standard query (0)cdntoos.ejcasino88.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.794032097 CEST192.168.2.41.1.1.10xefa7Standard query (0)pubusppp.c1oudfront.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.794593096 CEST192.168.2.41.1.1.10xcaf2Standard query (0)pubusppp.c1oudfront.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.230423927 CEST192.168.2.41.1.1.10x95e8Standard query (0)ejcasino55.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.230576992 CEST192.168.2.41.1.1.10x98faStandard query (0)ejcasino55.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:13.218030930 CEST192.168.2.41.1.1.10x830fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:13.218173981 CEST192.168.2.41.1.1.10x5244Standard query (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.786083937 CEST192.168.2.41.1.1.10xaf9cStandard query (0)cdntoos.ejcasino88.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.786333084 CEST192.168.2.41.1.1.10x7cbeStandard query (0)cdntoos.ejcasino88.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Oct 14, 2024 00:42:10.305272102 CEST1.1.1.1192.168.2.40xfa5dNo error (0)ejcasino55.com13.33.187.70A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:10.305272102 CEST1.1.1.1192.168.2.40xfa5dNo error (0)ejcasino55.com13.33.187.120A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:10.305272102 CEST1.1.1.1192.168.2.40xfa5dNo error (0)ejcasino55.com13.33.187.97A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:10.305272102 CEST1.1.1.1192.168.2.40xfa5dNo error (0)ejcasino55.com13.33.187.92A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.813508034 CEST1.1.1.1192.168.2.40xefa7No error (0)pubusppp.c1oudfront.comd3tq7eru1g8hkc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.813508034 CEST1.1.1.1192.168.2.40xefa7No error (0)d3tq7eru1g8hkc.cloudfront.net13.33.187.92A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.813508034 CEST1.1.1.1192.168.2.40xefa7No error (0)d3tq7eru1g8hkc.cloudfront.net13.33.187.9A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.813508034 CEST1.1.1.1192.168.2.40xefa7No error (0)d3tq7eru1g8hkc.cloudfront.net13.33.187.77A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.813508034 CEST1.1.1.1192.168.2.40xefa7No error (0)d3tq7eru1g8hkc.cloudfront.net13.33.187.117A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.827954054 CEST1.1.1.1192.168.2.40xcaf2No error (0)pubusppp.c1oudfront.comd3tq7eru1g8hkc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.831437111 CEST1.1.1.1192.168.2.40x1b92No error (0)cdntoos.ejcasino88.comd12il0o6vjxtki.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.843333006 CEST1.1.1.1192.168.2.40x94c6No error (0)cdntoos.ejcasino88.comd12il0o6vjxtki.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.843333006 CEST1.1.1.1192.168.2.40x94c6No error (0)d12il0o6vjxtki.cloudfront.net18.239.50.98A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.843333006 CEST1.1.1.1192.168.2.40x94c6No error (0)d12il0o6vjxtki.cloudfront.net18.239.50.23A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.843333006 CEST1.1.1.1192.168.2.40x94c6No error (0)d12il0o6vjxtki.cloudfront.net18.239.50.48A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:11.843333006 CEST1.1.1.1192.168.2.40x94c6No error (0)d12il0o6vjxtki.cloudfront.net18.239.50.43A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.414324999 CEST1.1.1.1192.168.2.40x95e8No error (0)ejcasino55.com13.33.187.70A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.414324999 CEST1.1.1.1192.168.2.40x95e8No error (0)ejcasino55.com13.33.187.92A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.414324999 CEST1.1.1.1192.168.2.40x95e8No error (0)ejcasino55.com13.33.187.120A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:12.414324999 CEST1.1.1.1192.168.2.40x95e8No error (0)ejcasino55.com13.33.187.97A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:13.225398064 CEST1.1.1.1192.168.2.40x5244No error (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:42:13.225435972 CEST1.1.1.1192.168.2.40x830fNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.828541994 CEST1.1.1.1192.168.2.40x7cbeNo error (0)cdntoos.ejcasino88.comd12il0o6vjxtki.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.830602884 CEST1.1.1.1192.168.2.40xaf9cNo error (0)cdntoos.ejcasino88.comd12il0o6vjxtki.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.830602884 CEST1.1.1.1192.168.2.40xaf9cNo error (0)d12il0o6vjxtki.cloudfront.net18.66.147.110A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.830602884 CEST1.1.1.1192.168.2.40xaf9cNo error (0)d12il0o6vjxtki.cloudfront.net18.66.147.128A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.830602884 CEST1.1.1.1192.168.2.40xaf9cNo error (0)d12il0o6vjxtki.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:14.830602884 CEST1.1.1.1192.168.2.40xaf9cNo error (0)d12il0o6vjxtki.cloudfront.net18.66.147.94A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:21.701347113 CEST1.1.1.1192.168.2.40xeecaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:21.701347113 CEST1.1.1.1192.168.2.40xeecaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:42:34.928227901 CEST1.1.1.1192.168.2.40xa003No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:42:34.928227901 CEST1.1.1.1192.168.2.40xa003No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:43:00.502118111 CEST1.1.1.1192.168.2.40xb8c7No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:43:00.502118111 CEST1.1.1.1192.168.2.40xb8c7No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                        • ejcasino55.com
                                                        • https:
                                                          • cdntoos.ejcasino88.com
                                                        • fs.microsoft.com
                                                        • slscr.update.microsoft.com
                                                        • otelrules.azureedge.net
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44973613.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:11 UTC657OUTGET / HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:11 UTC526INHTTP/1.1 200 OK
                                                        Content-Type: text/html
                                                        Content-Length: 32460
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:12 GMT
                                                        Cache-Control: s-maxage=7200,public,max-age=0
                                                        Last-Modified: Sun, 13 Oct 2024 11:42:33 GMT
                                                        ETag: "393a92d5701fb48efb39721731f298e9"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 5kBd64VixSUuxThzz7RYirZpcKmsvxwiyX1hxeUgwLJWvohpN7tYYA==
                                                        2024-10-13 22:42:11 UTC8028INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 53 61 74 20 4f 63 74 20 31 32 20 32 30 32 34 20 30 33 3a 31 36 3a 31 31 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 20 73 74 79 6c 65 3d 22 2d 2d 74 68 65 6d 65 2d 72 65 6d 2d 75 6e 69 74 3a 31 30 30 3b 2d 2d 74 68 65 6d 65 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 3a 30 2e 38 72 65 6d 3b 2d 2d 74 68 65 6d 65 2d 73 63 72 6f 6c 6c 2d 62 61 72 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 6c 69 6e 65 29 3b 2d 2d 74 68 65 6d 65 2d 66 69 6c 74 65 72 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 46 41 43 46 32 30 3b 2d 2d 74 68 65 6d 65 2d 6d 61 69
                                                        Data Ascii: <!DOCTYPE html><html data-version="Sat Oct 12 2024 03:16:11 GMT+0000 (Coordinated Universal Time)" style="--theme-rem-unit:100;--theme-header-height:0.8rem;--theme-scroll-bar-bg-color:var(--theme-color-line);--theme-filter-active-color:#FACF20;--theme-mai
                                                        2024-10-13 22:42:11 UTC4166INData Raw: 75 74 43 6f 6c 6f 72 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 7b 6b 65 79 3a 22 77 65 61 6b 65 72 43 6f 6c 6f 72 22 2c 76 61 6c 75 65 3a 22 22 7d 5d 2c 68 61 6c 6c 4c 6f 67 69 6e 42 61 73 65 50 6c 61 74 65 43 6f 6c 6f 72 3a 22 22 2c 68 61 6c 6c 4c 6f 67 69 6e 49 6d 61 67 65 3a 22 22 2c 68 61 6c 6c 4c 6f 67 69 6e 49 6d 61 67 65 43 6f 6c 6f 72 3a 22 22 2c 68 6f 6d 65 42 6f 74 74 6f 6d 49 6d 61 67 65 3a 5b 7b 6b 65 79 3a 22 72 65 62 61 74 65 4f 6e 49 63 6f 6e 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 7b 6b 65 79 3a 22 72 65 62 61 74 65 55 6e 49 63 6f 6e 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 7b 6b 65 79 3a 22 74 61 73 6b 4f 6e 49 63 6f 6e 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 7b 6b 65 79 3a 22 74 61 73 6b 55 6e 49 63 6f 6e 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 7b 6b 65 79 3a
                                                        Data Ascii: utColor",value:""},{key:"weakerColor",value:""}],hallLoginBasePlateColor:"",hallLoginImage:"",hallLoginImageColor:"",homeBottomImage:[{key:"rebateOnIcon",value:""},{key:"rebateUnIcon",value:""},{key:"taskOnIcon",value:""},{key:"taskUnIcon",value:""},{key:
                                                        2024-10-13 22:42:11 UTC1432INData Raw: 51 75 69 63 6b 45 6e 74 72 79 43 75 73 74 6f 6d 65 72 3a 31 2c 6c 6f 67 69 6e 51 75 69 63 6b 45 6e 74 72 79 46 72 65 65 3a 31 2c 6c 6f 67 69 6e 51 75 69 63 6b 45 6e 74 72 79 49 6e 73 74 61 6e 74 3a 31 2c 72 65 67 69 73 74 65 72 51 75 69 63 6b 45 6e 74 72 79 43 75 73 74 6f 6d 65 72 3a 31 2c 72 65 67 69 73 74 65 72 51 75 69 63 6b 45 6e 74 72 79 46 72 65 65 3a 31 2c 72 65 67 69 73 74 65 72 51 75 69 63 6b 45 6e 74 72 79 49 6e 73 74 61 6e 74 3a 31 7d 2c 72 65 61 6c 4e 61 6d 65 3a 32 7d 2c 61 67 65 6e 74 44 69 73 70 6c 61 79 41 67 65 6e 74 53 65 74 74 69 6e 67 3a 31 2c 61 67 65 6e 74 44 69 73 70 6c 61 79 43 72 65 61 74 65 41 63 63 6f 75 6e 74 3a 31 2c 61 67 65 6e 74 44 69 73 70 6c 61 79 45 6e 74 72 61 6e 63 65 3a 31 2c 61 67 65 6e 74 44 69 73 70 6c 61 79 50 61
                                                        Data Ascii: QuickEntryCustomer:1,loginQuickEntryFree:1,loginQuickEntryInstant:1,registerQuickEntryCustomer:1,registerQuickEntryFree:1,registerQuickEntryInstant:1},realName:2},agentDisplayAgentSetting:1,agentDisplayCreateAccount:1,agentDisplayEntrance:1,agentDisplayPa
                                                        2024-10-13 22:42:11 UTC1432INData Raw: 72 65 67 69 73 74 65 72 3a 22 36 32 63 35 32 38 65 61 64 37 38 34 32 30 36 64 65 37 65 36 64 62 31 37 37 36 35 62 39 61 63 30 22 7d 2c 67 6f 6f 67 6c 65 3a 7b 61 70 70 53 65 63 72 65 74 3a 22 47 4f 43 53 50 58 2d 6e 44 64 38 7a 33 42 30 64 62 4b 65 71 78 35 6e 38 59 79 75 68 5a 5f 49 76 72 56 78 22 2c 61 70 70 5f 69 64 3a 22 39 31 32 39 37 33 32 36 38 39 39 32 2d 73 72 75 73 61 76 62 6e 6e 37 6b 64 6d 75 36 33 32 71 74 36 6e 63 6f 76 69 68 36 35 6c 64 68 6c 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 2c 73 74 61 74 75 73 3a 31 7d 2c 69 6e 76 69 74 65 72 5f 63 6f 64 65 5f 72 65 71 75 69 72 65 64 3a 30 2c 69 6e 76 69 74 65 72 5f 63 6f 64 65 5f 73 77 69 74 63 68 3a 30 2c 69 6e 76 69 74 65 72 5f 63 6f 64 65 5f 75 70 64
                                                        Data Ascii: register:"62c528ead784206de7e6db17765b9ac0"},google:{appSecret:"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",app_id:"912973268992-srusavbnn7kdmu632qt6ncovih65ldhl.apps.googleusercontent.com",status:1},inviter_code_required:0,inviter_code_switch:0,inviter_code_upd
                                                        2024-10-13 22:42:11 UTC16384INData Raw: 73 74 65 72 54 61 62 53 6f 72 74 3a 22 31 2c 32 22 2c 72 65 67 69 73 74 65 72 54 69 6d 65 53 77 69 74 63 68 3a 30 2c 72 65 67 69 73 74 65 72 5f 70 68 6f 6e 65 5f 73 77 69 74 63 68 3a 30 2c 72 65 67 69 73 74 65 72 5f 76 61 6c 69 64 61 74 65 5f 6d 6f 64 65 3a 35 2c 72 65 67 69 73 74 65 72 6d 6f 64 65 3a 33 2c 72 65 73 65 74 50 77 64 4f 6e 65 56 65 72 69 66 79 3a 30 2c 72 65 73 76 65 72 73 69 6f 6e 3a 22 76 31 2e 30 2e 30 2e 31 22 2c 73 65 63 75 72 69 74 79 56 65 72 69 66 79 3a 7b 66 69 72 73 74 57 69 74 68 64 72 61 77 50 61 73 73 77 64 53 65 74 3a 30 2c 73 65 63 75 72 69 74 79 45 6d 61 69 6c 3a 30 2c 73 65 63 75 72 69 74 79 47 6f 6f 67 6c 65 3a 31 2c 73 65 63 75 72 69 74 79 4c 6f 67 69 6e 50 61 73 73 3a 31 2c 73 65 63 75 72 69 74 79 50 61 73 73 51 75 65 73
                                                        Data Ascii: sterTabSort:"1,2",registerTimeSwitch:0,register_phone_switch:0,register_validate_mode:5,registermode:3,resetPwdOneVerify:0,resversion:"v1.0.0.1",securityVerify:{firstWithdrawPasswdSet:0,securityEmail:0,securityGoogle:1,securityLoginPass:1,securityPassQues
                                                        2024-10-13 22:42:11 UTC1018INData Raw: 70 70 2e 73 33 2e 73 61 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 63 6f 63 6f 73 2f 6c 67 2f 61 70 70 49 63 6f 6e 53 6b 65 6c 65 74 6f 6e 2e 70 6e 67 22 29 29 27 3e 20 3c 2f 70 69 63 74 75 72 65 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 64 65 66 65 72 3e 77 69 6e 64 6f 77 2e 61 62 63 64 65 66 67 5f 6f 70 65 6e 26 26 21 77 69 6e 64 6f 77 2e 65 72 75 64 61 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 73 72 63
                                                        Data Ascii: pp.s3.sa-east-1.amazonaws.com/cocos/lg/appIconSkeleton.png"))'> </picture> </div> </div> </div> <script defer=defer>window.abcdefg_open&&!window.eruda&&document.addEventListener("DOMContentLoaded",(function(){const n=document.createElement("script");n.src


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44973513.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:11 UTC544OUTGET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:12 UTC602INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 1614
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:13 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.497726818
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "994c396aa0cb11ca822f051ea664f991"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: sQDPebda1gjBn39ur1hHHmc0X2xMiTFmsVNKU9TNhSMNgv34Du70Qg==
                                                        2024-10-13 22:42:12 UTC1614INData Raw: 76 61 72 20 53 45 4e 4f 52 5f 45 4e 56 5f 56 41 52 53 3d 5b 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 64 65 66 61 75 6c 74 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 30 32 35 22 2c 22 32 35 35 38 22 2c 22 30 33 32 22 5d 7d 2c 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 70 72 6f 64 75 63 74 69 6f 6e 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 32 33 30 22 2c 22 32 35 30 22 2c 22 32 39 36 22 2c 22 37 30 32 22 2c 22 33 32 36 22 2c 22 37 32 32 22 2c 22 35 30 30 22 2c 22 35 30 33 33 22 2c 22 36 32 37 35 22 2c 22 36 32 37 36 22 2c 22 31 30 37 31 22 2c 22 31 30
                                                        Data Ascii: var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","10


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44974113.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:12 UTC574OUTGET /assets/vendor~aac516cf.698225e5afa89ec9791a.css HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:12 UTC609INHTTP/1.1 200 OK
                                                        Content-Type: text/css; charset=utf-8
                                                        Content-Length: 514233
                                                        Connection: close
                                                        Date: Sat, 12 Oct 2024 18:35:21 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.492726884
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:18 GMT
                                                        ETag: "cf28389ae21d768f74da4c0100d3571f"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 de048058a16d8205bfbc06a8f2eefb34.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: Kbx_DKghjSan0LJJPAsLF613xttVmE9ASZ6AYRxv5epQVsc7wrp0kg==
                                                        Age: 101212
                                                        2024-10-13 22:42:12 UTC16384INData Raw: 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 74 61 62 6c 65 7b 62 6f 72 64
                                                        Data Ascii: *,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit;margin:0;padding:0}html{-webkit-box-sizing:border-box;box-sizing:border-box}h1,h2,h3,h4,h5,h6{font-weight:400}ul{list-style:none}img,video{height:auto;max-width:100%}iframe{border:0}table{bord
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 65 2d 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 53 6c 69 64 65 55 70 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 53 6c 69 64 65 55 70 4f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 6c 69 64 65 2d 75 70 2d 61 70 70 65 61 72 2c 2e 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 33 2c 31 2c 2e 33 32 2c 31 29 3b 61
                                                        Data Ascii: e-active{-webkit-animation-name:antSlideUpOut;animation-name:antSlideUpOut;-webkit-animation-play-state:running;animation-play-state:running;pointer-events:none}.slide-up-appear,.slide-up-enter{-webkit-animation-timing-function:cubic-bezier(.23,1,.32,1);a
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 73 63 61 6c 65 28 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 5a 6f 6f 6d 42 69 67 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 5a 6f 6f 6d 55 70 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62
                                                        Data Ascii: scale(1)}to{opacity:0;-webkit-transform:scale(.8);transform:scale(.8)}}@keyframes antZoomBigOut{0%{-webkit-transform:scale(1);transform:scale(1)}to{opacity:0;-webkit-transform:scale(.8);transform:scale(.8)}}@-webkit-keyframes antZoomUpIn{0%{opacity:0;-web
                                                        2024-10-13 22:42:13 UTC13491INData Raw: 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 61 6e 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 31 33 29 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2b 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 5b 64 69 73 61 62 6c 65 64 5d 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 2e 61 6e 74 2d 62 74 6e 2d 67 68 6f 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64
                                                        Data Ascii: order-left-color:var(--theme-ant-primary-color-13)}.ant-btn-group .ant-btn-primary+.ant-btn-primary[disabled],.ant-btn-group .ant-btn-primary:last-child:not(:first-child)[disabled]{border-left-color:#d9d9d9}.ant-btn-ghost{background-color:transparent;bord
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 6f 6e 2d 6f 6e 6c 79 2e 61 6e 74 2d 62 74 6e 2d 73 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 61 6e 74 2d 62 74 6e 2d 69 63 6f 6e 2d 6f 6e 6c 79 3e 69 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 61 6e 74 2d 62 74 6e 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 61 6e 74 2d 62 74 6e 2d 72 6f 75 6e 64 2e 61 6e 74 2d 62 74 6e 2d 6c 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 30 70 78 3b 66 6f 6e 74 2d 73
                                                        Data Ascii: on-only.ant-btn-sm{border-radius:4px;font-size:14px;height:24px;padding:0;width:24px}.ant-btn-icon-only>i{vertical-align:middle}.ant-btn-round{border-radius:32px;font-size:14px;height:32px;padding:0 16px}.ant-btn-round.ant-btn-lg{border-radius:40px;font-s
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 72 67 62
                                                        Data Ascii: tn-background-ghost.ant-btn-link[disabled]:active,.ant-btn-background-ghost.ant-btn-link[disabled]:focus,.ant-btn-background-ghost.ant-btn-link[disabled]:hover{background-color:#f5f5f5;border-color:#d9d9d9;-webkit-box-shadow:none;box-shadow:none;color:rgb
                                                        2024-10-13 22:42:13 UTC12398INData Raw: 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 38 70 78 20 38 70 78 20 30 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 74 65 78 74 61 72 65 61 2d 63 6c 65 61 72 2d 69 63 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 74 65 78 74 61 72 65 61 2d 63 6c 65 61 72 2d 69 63 6f 6e 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 35 29 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 74 65 78 74 61 72 65
                                                        Data Ascii: r;font-size:12px;margin:8px 8px 0 0;position:absolute;right:0;top:0;-webkit-transition:color .3s;transition:color .3s}.ant-input-textarea-clear-icon:hover{color:rgba(0,0,0,.45)}.ant-input-textarea-clear-icon:active{color:rgba(0,0,0,.65)}.ant-input-textare
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 61 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 2d 67 72 6f 75 70 2d 6c 69 73 74 3e 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 2d 67 72 6f 75 70 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 2d 67 72 6f 75 70 2d 6c 69 73 74
                                                        Data Ascii: ant-select-dropdown-menu-item-group-list>.ant-select-dropdown-menu-item{padding-left:20px}.ant-select-dropdown-menu-item-group-title{color:rgba(0,0,0,.45);font-size:12px;height:32px;line-height:32px;padding:0 12px}.ant-select-dropdown-menu-item-group-list
                                                        2024-10-13 22:42:13 UTC394INData Raw: 73 6d 20 2e 61 6e 74 2d 73 70 69 6e 2d 64 6f 74 20 69 7b 68 65 69 67 68 74 3a 36 70 78 3b 77 69 64 74 68 3a 36 70 78 7d 2e 61 6e 74 2d 73 70 69 6e 2d 6c 67 20 2e 61 6e 74 2d 73 70 69 6e 2d 64 6f 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 7d 2e 61 6e 74 2d 73 70 69 6e 2d 6c 67 20 2e 61 6e 74 2d 73 70 69 6e 2d 64 6f 74 20 69 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 34 70 78 7d 2e 61 6e 74 2d 73 70 69 6e 2e 61 6e 74 2d 73 70 69 6e 2d 73 68 6f 77 2d 74 65 78 74 20 2e 61 6e 74 2d 73 70 69 6e 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 61 6e 74
                                                        Data Ascii: sm .ant-spin-dot i{height:6px;width:6px}.ant-spin-lg .ant-spin-dot{font-size:32px}.ant-spin-lg .ant-spin-dot i{height:14px;width:14px}.ant-spin.ant-spin-show-text .ant-spin-text{display:block}@media (-ms-high-contrast:active),(-ms-high-contrast:none){.ant
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 20 61 6e 74 52 6f 74 61 74 65 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 52 6f 74 61 74 65 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 7d 7d 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 74 6e 75 6d 22 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 74 6e 75 6d 22 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e
                                                        Data Ascii: antRotate{to{-webkit-transform:rotate(405deg);transform:rotate(405deg)}}@keyframes antRotate{to{-webkit-transform:rotate(405deg);transform:rotate(405deg)}}.ant-pagination{-webkit-font-feature-settings:"tnum";font-feature-settings:"tnum";-webkit-box-sizin


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44974413.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:12 UTC564OUTGET /assets/start.1168a062ec9eea8d6144.css HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:12 UTC608INHTTP/1.1 200 OK
                                                        Content-Type: text/css; charset=utf-8
                                                        Content-Length: 57398
                                                        Connection: close
                                                        Date: Sat, 12 Oct 2024 18:35:23 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.470727176
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "4005114ce6919fb8666ebeb6ad093942"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 3677df2c828d68a6a84555cd8a40cf50.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: jG8352LPO8f_ANrb5WGSROQxE-X_aP8Z_3wtE7DCofcShw5LeLQoow==
                                                        Age: 101210
                                                        2024-10-13 22:42:12 UTC16384INData Raw: 3a 72 6f 6f 74 7b 2d 2d 74 68 65 6d 65 2d 6d 61 78 2d 77 69 64 74 68 3a 34 35 30 70 78 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 32 30 38 33 33 76 77 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 30 30 76 77 2f 28 31 39 32 30 2f 76 61 72 28 2d 2d 74 68 65 6d 65 2d 72 65 6d 2d 75 6e 69 74 2c 20 31 30 30 29 29 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31
                                                        Data Ascii: :root{--theme-max-width:450px}html{height:100%;width:100%}html[data-device=desktop]{font-size:5.20833vw;font-size:calc(100vw/(1920/var(--theme-rem-unit, 100)))}@media screen and (min-width:1920px){html[data-device=desktop]{font-size:100px;font-size:calc(1
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 65 65 6e 2d 6d 61 69 6e 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 6d 61 69 6e 3e 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 67 61 6d 65 2d 6c 69 73 74 3e 2e 67 61 6d 65 2d 69 74 65 6d 3e 2e 69 6d 67 7b 68 65 69 67 68 74 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 72 65 6d 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 6d 61 69 6e 3e 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 67 61 6d 65 2d 6c 69 73 74 3e 2e 67 61 6d 65 2d 69 74 65 6d 3e 2e 70 31 2c 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 62 61 73
                                                        Data Ascii: een-main .base-loading-container main>.centre-content>.banner2>.game-list>.game-item>.img{height:1rem;margin:0 auto;width:1rem}.skeleton-screen-main .base-loading-container main>.centre-content>.banner2>.game-list>.game-item>.p1,.skeleton-screen-main .bas
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 63 79 61 6e 5f 62 6c 75 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 2c 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 63 79 61 6e 5f 62 6c 75 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 32 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 63 79 61 6e 5f 62 6c 75 65 5f 62 67 61 6e 69 6d 61 74 69 6f 6e 20 2e 39
                                                        Data Ascii: low:hidden;width:100%}.skeleton-screen-main .cyan_blue-loading-container[data-device=mobile] .base-loading-animation,.skeleton-screen-main .cyan_blue-loading-container[data-device=mobile] .base-loading-animation2{-webkit-animation:cyan_blue_bganimation .9
                                                        2024-10-13 22:42:13 UTC8246INData Raw: 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 67 6f 74 6f 2d 67 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 36 2e 32 35 76 68 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 67 6f 74 6f 2d 67 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 30 38 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d
                                                        Data Ascii: -flexbox;display:flex;justify-content:space-between}.skeleton-screen-main .goto-game-container>div{height:100vh;margin:0 auto;position:relative;width:56.25vh}.skeleton-screen-main .goto-game-container header{padding-top:.08rem;width:100%}.skeleton-screen-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44974313.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:12 UTC572OUTGET /assets/main~31743c5a.f413942b3a4c126a7687.css HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:13 UTC609INHTTP/1.1 200 OK
                                                        Content-Type: text/css; charset=utf-8
                                                        Content-Length: 468408
                                                        Connection: close
                                                        Date: Sat, 12 Oct 2024 18:35:24 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.440727574
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "14979076dfdf2ce1178cd98d01a35c9c"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 3677df2c828d68a6a84555cd8a40cf50.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: aqZFzKL83EXeICMXGybIYJ0bSk9OvRMDae5BKRz63yljtERSeYVh9w==
                                                        Age: 101209
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 30 2e 33 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 30 2e 33 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 31 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 2a 31 29 3b 61
                                                        Data Ascii: :root{--animate-duration:0.3s;--animate-delay:0.3s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:.3s;animation-duration:.3s;-webkit-animation-duration:calc(var(--animate-duration)*1);a
                                                        2024-10-13 22:42:13 UTC1514INData Raw: 74 65 5f 5f 66 6c 6f 61 74 5f 5f 68 6f 76 65 72 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 30 38 72 65 6d 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 30 38 72 65 6d 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 66 6f 72 77 61 72 64 5f 5f 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 30 31 72 65 6d 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 30 31 72 65 6d 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 2e 30 31 72 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70
                                                        Data Ascii: te__float__hover:hover{-webkit-transform:translateY(-.08rem);transform:translateY(-.08rem)}.animate__forward__hover{-webkit-box-shadow:0 0 .01rem transparent;box-shadow:0 0 .01rem transparent;-webkit-transform:perspective(.01rem) translateZ(0);transform:p
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 61 72 74 42 65 61 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 2e 61 6e 69 6d 61
                                                        Data Ascii: .3);transform:scale(1.3)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes heartBeat{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.3);transform:scale(1.3)}to{-webkit-transform:scale(1);transform:scale(1)}}.anima
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 20 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 65 61 74 55 70 41 6e 64 44 6f 77 6e 7b 30 25 7b 74 72 61 6e 73 6c 61 74 65 3a 30 20 2d 2e 30 34 72 65 6d 7d 74 6f 7b 74 72 61 6e 73 6c 61 74 65 3a 30 20 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 65 61 74 55 70 41 6e 64 44 6f 77 6e 7b 30 25 7b 74 72 61 6e 73 6c 61 74 65 3a 30 20 2d 2e 30 34 72 65 6d 7d 74 6f 7b 74 72 61
                                                        Data Ascii: rotate(180deg);transform:scale(2) rotate(180deg)}to{-webkit-transform:scale(1) rotate(1turn);transform:scale(1) rotate(1turn)}}@-webkit-keyframes beatUpAndDown{0%{translate:0 -.04rem}to{translate:0 0}}@keyframes beatUpAndDown{0%{translate:0 -.04rem}to{tra
                                                        2024-10-13 22:42:13 UTC2410INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6d 61 69 6e 2d 62 67 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 30 36 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 65 6e 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 38 72 65 6d 7d 68 74 6d 6c 20 2e 61 6e 74 2d 73 65 6c 65 63 74 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 34 35 72 65 6d 7d 68 74 6d 6c 20 2e 61 6e 74 2d 73 65 6c 65 63 74 20 2e 61 6e 74 2d 73 65
                                                        Data Ascii: und-color:var(--theme-main-bg-color);border-radius:.06rem;color:var(--theme-text-color-lighten);font-size:.18rem}html .ant-select .ant-select-selection--single .ant-select-selection__rendered{margin-left:.15rem;margin-right:.45rem}html .ant-select .ant-se
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 70 61 67 69 6e 61 74 69 6f 6e 2d 69 74 65 6d 20 73 76 67 2c 68 74 6d 6c 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6a 75 6d 70 2d 6e 65 78 74 20 73 76 67 2c 68 74 6d 6c 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6a 75 6d 70 2d 70 72 65 76 20 73 76 67 2c 68 74 6d 6c 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 20 73 76 67 2c 68 74 6d 6c 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 20 73 76 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 38 72 65 6d 7d 68 74 6d 6c 20 2e 61 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 61 6e
                                                        Data Ascii: pagination-item svg,html .ant-pagination .ant-pagination-jump-next svg,html .ant-pagination .ant-pagination-jump-prev svg,html .ant-pagination .ant-pagination-next svg,html .ant-pagination .ant-pagination-prev svg{font-size:.18rem}html .ant-pagination .an
                                                        2024-10-13 22:42:13 UTC11399INData Raw: 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6c 65 61 72 2d 69 63 6f 6e 2b 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 61 6e 74 2d 63 68 65 63 6b 62 6f 78 20 2e 61 6e 74 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6e 65 72 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 73 69 7a 65 3a 2e 32 32 72 65 6d 3b 6d 61 73 6b 2d 73 69 7a 65 3a 2e 32 32 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 6c 6f 67 69 6e 52 65 67 69 73 74 65 72 4d 6f 64 61 6c 20 2e 61 6e 74 2d 66 6f 72 6d 2e 61 6e 74 2d 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 61 6e 74 2d 63 6f 6c 2e 61 6e 74
                                                        Data Ascii: nput-affix-wrapper .ant-input-clear-icon+i{margin-left:.2rem}html[data-device=mobile] .ant-checkbox .ant-checkbox-inner:after{-webkit-mask-size:.22rem;mask-size:.22rem}html[data-device=mobile] .loginRegisterModal .ant-form.ant-form-horizontal .ant-col.ant
                                                        2024-10-13 22:42:13 UTC10463INData Raw: 6b 30 4b 4e 56 30 38 33 6d 63 4a 42 4b 36 58 49 3a 6e 6f 74 28 3a 6c 61 6e 67 28 7a 68 5f 43 4e 29 29 3a 6e 6f 74 28 3a 6c 61 6e 67 28 7a 68 5f 54 57 29 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 30 36 72 65 6d 7d 2e 4b 76 76 33 42 6e 64 54 77 51 32 36 43 68 6a 7a 33 6d 75 54 20 2e 43 6d 65 53 6b 30 4b 4e 56 30 38 33 6d 63 4a 42 4b 36 58 49 20 2e 61 35 57 57 57 6e 78 48 59 67 76 76 44 49 57 6b 62 64 77 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 35 72 65 6d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6b 78 77 78 43 42 47 75 54 31 68 46 61 77 6f 56 44 72 58 36 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32
                                                        Data Ascii: k0KNV083mcJBK6XI:not(:lang(zh_CN)):not(:lang(zh_TW)){margin-left:.06rem}.Kvv3BndTwQ26Chjz3muT .CmeSk0KNV083mcJBK6XI .a5WWWnxHYgvvDIWkbdww{margin-left:.15rem}@-webkit-keyframes kxwxCBGuT1hFawoVDrX6{0%{background-position-x:125%}to{background-position-x:-32
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 72 47 7a 56 4a 55 6e 44 45 66 37 52 4b 39 75 71 67 20 2e 62 50 6a 36 55 6c 64 74 53 54 4f 78 42 45 33 61 78 56 75 6d 20 74 64 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 72 65 6d 20 30 20 30 20 2e 31 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 54 67 5f 62 4e 55 69 65 38 75 74 57 76 4e 79 42 48 39 4a 4e 2e 53 70 63 72 47 7a 56 4a 55 6e 44 45 66 37 52 4b 39 75 71 67 20 2e 62 50 6a 36 55 6c 64 74 53 54 4f 78 42 45 33 61 78 56 75 6d 20 74 64 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 2e 31 72 65 6d 20 2e 31 72 65 6d 20 30 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 4a 45 4d 4c 73 47 68 31 32 5f 47 67 33
                                                        Data Ascii: rGzVJUnDEf7RK9uqg .bPj6UldtSTOxBE3axVum td:first-of-type{border-radius:.1rem 0 0 .1rem}html[data-device=mobile] .Tg_bNUie8utWvNyBH9JN.SpcrGzVJUnDEf7RK9uqg .bPj6UldtSTOxBE3axVum td:last-of-type{border-radius:0 .1rem .1rem 0}@-webkit-keyframes JEMLsGh12_Gg3
                                                        2024-10-13 22:42:13 UTC16384INData Raw: 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 2e 67 44 30 47 32 70 41 41 4a 5a 5a 54 4a 31 6e 30 4b 51 58 76 20 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 63 68 69 6c 64 72 65 6e 3e 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 2e 67 44 30 47 32 70 41 41 4a 5a 5a 54 4a 31 6e 30 4b 51 58 76 20 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 63 68 69 6c 64 72 65 6e 3e 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 63 6f 6d 62 6f 62 6f 78 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6d 61 69 6e 2d 62 67 2d 63 6f 6c 6f 72 29 7d 2e 67 44 30 47 32 70 41 41 4a 5a 5a 54 4a 31 6e 30 4b 51 58 76 20 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d
                                                        Data Ascii: .ant-input:hover,.gD0G2pAAJZZTJ1n0KQXv .ant-form-item-children>.ant-input:hover,.gD0G2pAAJZZTJ1n0KQXv .ant-form-item-children>.ant-select-combobox .ant-select-selection:hover{background-color:var(--theme-main-bg-color)}.gD0G2pAAJZZTJ1n0KQXv .ant-form-item


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.44974213.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:12 UTC551OUTGET /assets/runtime.7332d1e04f599c395a64.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:13 UTC603INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 49358
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:14 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.442727547
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "d489788880c6277aef60a4b76ef4302c"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: BBfuO9CQK8x3E_agJpLFQIWpPzPuRb5VMsC2msscge9zBeYDyX0_Kw==
                                                        2024-10-13 22:42:13 UTC11919INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 63 2c 64 2c 62 2c 74 2c 6d 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 61 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6d 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 66 2e 6c 6f 61 64 65 64 3d 21 30 2c 66 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6d 2c 65 3d 5b 5d 2c 6f 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 63 2c 64 29 7b 69 66 28 21 66 29 7b 76 61 72
                                                        Data Ascii: !function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var
                                                        2024-10-13 22:42:13 UTC1432INData Raw: 37 35 38 3a 22 32 37 31 34 64 38 39 66 65 34 35 35 64 33 34 36 62 37 63 31 22 2c 31 38 38 39 37 3a 22 33 36 32 62 63 63 34 32 33 33 36 32 31 65 65 33 61 62 35 65 22 2c 31 39 30 31 33 3a 22 39 31 38 35 36 66 34 63 62 35 38 66 34 65 39 31 33 34 39 62 22 2c 31 39 38 33 31 3a 22 32 63 32 35 63 38 64 34 62 38 37 35 66 30 37 62 35 66 35 32 22 2c 32 30 30 34 30 3a 22 63 36 35 36 39 37 65 30 31 30 39 64 30 39 37 61 37 61 61 38 22 2c 32 30 32 31 36 3a 22 30 34 37 61 30 34 36 31 32 35 37 38 66 64 63 33 65 32 63 66 22 2c 32 30 32 33 35 3a 22 64 61 38 65 64 36 65 30 30 62 38 33 32 37 63 37 32 66 35 66 22 2c 32 30 35 30 37 3a 22 63 32 31 37 61 33 36 36 33 30 64 66 39 37 63 62 38 66 34 38 22 2c 32 30 35 39 35 3a 22 64 38 62 34 64 61 30 61 39 65 31 39 32 34 34 32 31 32
                                                        Data Ascii: 758:"2714d89fe455d346b7c1",18897:"362bcc4233621ee3ab5e",19013:"91856f4cb58f4e91349b",19831:"2c25c8d4b875f07b5f52",20040:"c65697e0109d097a7aa8",20216:"047a04612578fdc3e2cf",20235:"da8ed6e00b8327c72f5f",20507:"c217a36630df97cb8f48",20595:"d8b4da0a9e19244212
                                                        2024-10-13 22:42:13 UTC1432INData Raw: 34 31 32 30 63 37 61 32 39 37 32 66 64 65 22 2c 32 37 35 31 35 3a 22 63 38 30 35 64 38 65 64 30 64 64 37 65 30 36 36 35 39 32 61 22 2c 32 37 35 34 39 3a 22 38 32 32 37 30 30 65 66 30 61 66 64 63 63 65 35 39 33 66 62 22 2c 32 37 36 33 39 3a 22 33 34 36 30 66 65 64 61 34 63 62 64 35 64 64 64 62 31 37 39 22 2c 32 37 36 34 35 3a 22 64 61 38 34 66 64 32 37 33 63 38 36 66 37 33 37 61 33 65 35 22 2c 32 37 38 32 34 3a 22 63 66 30 65 36 65 65 39 62 34 38 62 39 61 61 62 61 64 64 37 22 2c 32 37 39 30 32 3a 22 61 34 30 35 37 64 31 34 34 32 39 35 30 65 65 62 61 37 39 62 22 2c 32 38 31 30 31 3a 22 31 33 35 34 34 37 35 34 35 61 32 34 36 64 32 38 61 34 34 32 22 2c 32 38 34 35 39 3a 22 66 31 37 66 30 39 36 38 36 32 31 31 37 65 39 31 35 62 37 30 22 2c 32 39 30 35 37 3a 22
                                                        Data Ascii: 4120c7a2972fde",27515:"c805d8ed0dd7e066592a",27549:"822700ef0afdcce593fb",27639:"3460feda4cbd5dddb179",27645:"da84fd273c86f737a3e5",27824:"cf0e6ee9b48b9aabadd7",27902:"a4057d1442950eeba79b",28101:"135447545a246d28a442",28459:"f17f096862117e915b70",29057:"
                                                        2024-10-13 22:42:13 UTC5728INData Raw: 62 30 66 22 2c 33 38 34 39 31 3a 22 62 38 66 31 66 63 66 34 65 37 38 39 33 32 34 66 66 63 31 61 22 2c 33 38 36 33 34 3a 22 35 62 34 61 34 38 31 66 66 64 65 65 34 30 39 37 66 30 64 35 22 2c 33 38 36 34 38 3a 22 64 32 35 39 61 31 38 65 35 30 63 62 39 61 63 34 32 38 66 30 22 2c 33 38 36 39 35 3a 22 37 33 39 35 31 31 30 37 36 35 65 66 61 38 32 36 61 61 65 62 22 2c 33 38 38 37 35 3a 22 30 65 38 66 32 38 33 31 35 38 65 30 33 33 39 37 64 62 61 32 22 2c 33 39 31 38 33 3a 22 61 35 30 39 32 35 31 65 34 38 38 37 62 31 63 35 62 36 30 31 22 2c 33 39 36 33 30 3a 22 64 32 65 38 37 65 37 65 63 63 35 64 32 36 66 36 39 30 66 65 22 2c 33 39 38 30 32 3a 22 63 61 62 61 66 31 65 66 36 63 38 66 66 37 32 62 63 34 30 63 22 2c 33 39 38 36 35 3a 22 32 31 66 65 36 31 35 33 35 34 35
                                                        Data Ascii: b0f",38491:"b8f1fcf4e789324ffc1a",38634:"5b4a481ffdee4097f0d5",38648:"d259a18e50cb9ac428f0",38695:"7395110765efa826aaeb",38875:"0e8f283158e03397dba2",39183:"a509251e4887b1c5b601",39630:"d2e87e7ecc5d26f690fe",39802:"cabaf1ef6c8ff72bc40c",39865:"21fe6153545
                                                        2024-10-13 22:42:13 UTC8949INData Raw: 66 31 66 37 64 32 65 64 37 34 37 36 33 30 36 38 31 22 2c 37 38 34 32 39 3a 22 38 66 63 38 39 64 66 30 37 64 34 39 32 34 35 64 32 38 63 32 22 2c 37 38 35 32 39 3a 22 66 39 32 64 39 32 65 33 62 34 39 62 31 33 33 65 38 37 61 30 22 2c 37 38 38 34 30 3a 22 31 30 37 65 33 33 31 62 62 31 36 62 62 32 35 32 62 63 37 30 22 2c 37 39 31 30 32 3a 22 38 33 32 39 66 63 37 66 64 62 61 33 32 36 62 61 65 37 66 61 22 2c 37 39 31 36 37 3a 22 31 30 31 62 38 64 31 31 38 61 30 63 36 30 37 63 38 33 61 62 22 2c 37 39 32 36 39 3a 22 33 37 30 36 33 65 61 37 61 37 64 63 38 65 36 36 32 65 37 65 22 2c 37 39 37 38 36 3a 22 39 32 62 39 34 35 34 38 66 62 30 35 36 38 62 39 64 34 37 38 22 2c 37 39 38 31 38 3a 22 62 62 36 38 62 64 63 39 34 38 30 33 63 34 39 38 38 63 37 35 22 2c 38 30 32 34
                                                        Data Ascii: f1f7d2ed747630681",78429:"8fc89df07d49245d28c2",78529:"f92d92e3b49b133e87a0",78840:"107e331bb16bb252bc70",79102:"8329fc7fdba326bae7fa",79167:"101b8d118a0c607c83ab",79269:"37063ea7a7dc8e662e7e",79786:"92b94548fb0568b9d478",79818:"bb68bdc94803c4988c75",8024
                                                        2024-10-13 22:42:13 UTC9594INData Raw: 68 65 6d 65 3d 37 22 2c 38 34 34 35 36 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 33 22 2c 38 34 39 30 30 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 33 35 22 2c 38 35 30 33 34 3a 22 73 65 61 72 63 68 40 74 68 65 6d 65 3d 33 32 22 2c 38 35 32 35 30 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 32 22 2c 38 35 35 38 35 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 33 39 22 2c 38 36 30 38 37 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 33 31 22 2c 38 36 33 32 37 3a 22 66 6c 6f 61 74 42 61 72 40 74 68 65 6d 65 3d 39 22 2c 38 37 33 36 38 3a 22 73 74 79 6c 65 40 74 68 65 6d 65 3d 33 37 22 2c 38 37 35 31 38 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 32 36 22 2c 38 38 34 34 38 3a 22 73 75 62 47 61 6d 65 40 74 68 65 6d 65 3d 32 39 22 2c 38 38 37 32 32 3a 22 6c
                                                        Data Ascii: heme=7",84456:"layout@theme=3",84900:"layout@theme=35",85034:"search@theme=32",85250:"layout@theme=2",85585:"layout@theme=39",86087:"layout@theme=31",86327:"floatBar@theme=9",87368:"style@theme=37",87518:"layout@theme=26",88448:"subGame@theme=29",88722:"l
                                                        2024-10-13 22:42:13 UTC1505INData Raw: 64 38 34 35 31 62 39 66 22 2c 36 37 35 32 30 3a 22 62 31 62 36 34 63 61 35 32 35 30 31 36 65 30 33 39 62 64 38 22 2c 36 37 35 32 37 3a 22 33 66 39 35 61 66 62 63 36 31 39 64 33 34 31 34 34 32 38 66 22 2c 36 37 36 36 34 3a 22 63 30 33 38 65 34 61 35 62 34 32 65 64 35 39 33 63 36 33 31 22 2c 36 38 31 38 35 3a 22 61 30 35 39 32 39 65 36 61 37 63 36 39 39 32 66 30 31 64 30 22 2c 36 38 32 35 34 3a 22 33 61 37 35 37 32 37 31 35 36 35 62 61 31 34 37 30 39 66 63 22 2c 36 38 34 39 39 3a 22 38 65 36 36 34 33 31 62 62 63 66 34 36 62 35 39 30 31 38 64 22 2c 36 38 35 33 31 3a 22 31 31 38 35 34 66 36 33 33 39 35 33 65 32 35 39 34 62 35 37 22 2c 36 38 37 37 35 3a 22 38 64 66 65 36 65 63 37 39 38 37 38 36 65 32 64 39 65 62 34 22 2c 36 39 31 37 30 3a 22 62 34 33 33 63 64
                                                        Data Ascii: d8451b9f",67520:"b1b64ca525016e039bd8",67527:"3f95afbc619d3414428f",67664:"c038e4a5b42ed593c631",68185:"a05929e6a7c6992f01d0",68254:"3a757271565ba14709fc",68499:"8e66431bbcf46b59018d",68531:"11854f633953e2594b57",68775:"8dfe6ec798786e2d9eb4",69170:"b433cd
                                                        2024-10-13 22:42:13 UTC2864INData Raw: 32 37 64 61 35 64 32 37 39 39 38 22 2c 38 30 39 32 39 3a 22 64 61 38 36 65 62 35 38 33 62 65 31 37 66 30 66 32 63 34 38 22 2c 38 30 39 39 35 3a 22 64 37 39 38 35 65 35 36 37 30 30 64 31 36 33 39 63 61 36 66 22 2c 38 31 31 31 36 3a 22 30 32 30 62 34 65 35 31 61 34 35 36 65 34 37 39 62 64 62 30 22 2c 38 31 32 31 37 3a 22 30 38 37 61 63 36 38 32 36 36 36 61 31 39 65 63 33 63 37 34 22 2c 38 31 32 32 31 3a 22 32 33 36 66 30 65 31 38 34 64 65 38 64 63 37 65 31 63 62 62 22 2c 38 31 35 36 39 3a 22 31 31 38 35 34 66 36 33 33 39 35 33 65 32 35 39 34 62 35 37 22 2c 38 32 36 32 36 3a 22 39 35 36 39 31 35 37 30 36 30 31 39 62 64 30 61 65 63 30 31 22 2c 38 32 37 32 32 3a 22 61 66 65 39 63 35 63 38 39 62 62 30 63 34 63 36 65 37 39 32 22 2c 38 32 39 30 32 3a 22 62 31 62
                                                        Data Ascii: 27da5d27998",80929:"da86eb583be17f0f2c48",80995:"d7985e56700d1639ca6f",81116:"020b4e51a456e479bdb0",81217:"087ac682666a19ec3c74",81221:"236f0e184de8dc7e1cbb",81569:"11854f633953e2594b57",82626:"956915706019bd0aec01",82722:"afe9c5c89bb0c4c6e792",82902:"b1b
                                                        2024-10-13 22:42:13 UTC2864INData Raw: 29 7b 74 2e 6f 6e 65 72 72 6f 72 3d 74 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 3b 76 61 72 20 64 3d 63 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 63 5b 65 5d 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 64 26 26 64 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 66 29 7d 29 29 2c 61 29 72 65 74 75 72 6e 20 61 28 66 29 7d 2c 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 6c 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 74 7d 29 2c 31 32 65 34 29 3b 74 2e 6f 6e 65 72 72 6f 72 3d 6c 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2e
                                                        Data Ascii: ){t.onerror=t.onload=null,clearTimeout(u);var d=c[e];if(delete c[e],t.parentNode&&t.parentNode.removeChild(t),d&&d.forEach((function(e){return e(f)})),a)return a(f)},u=setTimeout(l.bind(null,void 0,{type:"timeout",target:t}),12e4);t.onerror=l.bind(null,t.
                                                        2024-10-13 22:42:13 UTC3071INData Raw: 39 31 3a 31 2c 33 38 36 33 34 3a 31 2c 33 38 36 34 38 3a 31 2c 33 38 36 39 35 3a 31 2c 33 38 38 37 35 3a 31 2c 33 39 36 33 30 3a 31 2c 33 39 38 30 32 3a 31 2c 33 39 38 36 35 3a 31 2c 33 39 39 34 36 3a 31 2c 34 30 31 33 32 3a 31 2c 34 30 32 31 39 3a 31 2c 34 30 32 34 33 3a 31 2c 34 30 37 37 34 3a 31 2c 34 30 39 32 39 3a 31 2c 34 32 33 34 35 3a 31 2c 34 32 36 39 37 3a 31 2c 34 32 39 37 37 3a 31 2c 34 33 32 39 38 3a 31 2c 34 33 34 39 31 3a 31 2c 34 33 36 32 33 3a 31 2c 34 33 36 34 31 3a 31 2c 34 33 37 36 34 3a 31 2c 34 35 30 32 37 3a 31 2c 34 35 32 34 39 3a 31 2c 34 35 34 35 32 3a 31 2c 34 35 34 35 34 3a 31 2c 34 35 36 32 34 3a 31 2c 34 35 37 30 36 3a 31 2c 34 35 38 39 34 3a 31 2c 34 36 32 34 34 3a 31 2c 34 36 32 35 32 3a 31 2c 34 36 37 38 37 3a 31 2c 34 37
                                                        Data Ascii: 91:1,38634:1,38648:1,38695:1,38875:1,39630:1,39802:1,39865:1,39946:1,40132:1,40219:1,40243:1,40774:1,40929:1,42345:1,42697:1,42977:1,43298:1,43491:1,43623:1,43641:1,43764:1,45027:1,45249:1,45452:1,45454:1,45624:1,45706:1,45894:1,46244:1,46252:1,46787:1,47


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.44974513.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:13 UTC369OUTGET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:13 UTC609INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 1614
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:13 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.497726818
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "994c396aa0cb11ca822f051ea664f991"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: A9CiDsMiftqO_zjbYaXGpn2PD0bIW2QXvO5AxJ4Y42BAziOpkN3KDQ==
                                                        Age: 1
                                                        2024-10-13 22:42:13 UTC1614INData Raw: 76 61 72 20 53 45 4e 4f 52 5f 45 4e 56 5f 56 41 52 53 3d 5b 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 64 65 66 61 75 6c 74 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 30 32 35 22 2c 22 32 35 35 38 22 2c 22 30 33 32 22 5d 7d 2c 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 70 72 6f 64 75 63 74 69 6f 6e 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 32 33 30 22 2c 22 32 35 30 22 2c 22 32 39 36 22 2c 22 37 30 32 22 2c 22 33 32 36 22 2c 22 37 32 32 22 2c 22 35 30 30 22 2c 22 35 30 33 33 22 2c 22 36 32 37 35 22 2c 22 36 32 37 36 22 2c 22 31 30 37 31 22 2c 22 31 30
                                                        Data Ascii: var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","10


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.44974818.239.50.984436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC609OUTGET /cocos/lg/appIconSkeleton.avif HTTP/1.1
                                                        Host: cdntoos.ejcasino88.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:14 UTC621INHTTP/1.1 200 OK
                                                        Content-Type: image/avif
                                                        Content-Length: 13827
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        Last-Modified: Sun, 18 Aug 2024 09:51:17 GMT
                                                        ETag: "f33dd71d6cf1c33d1502e861fafd9e6a"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: s-maxage=86400,max-age=1800,public
                                                        x-amz-meta-mtime: 1723974673.46631304
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 ed6e39eea0e39e463514b9421b7a2806.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P3
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: ISXdM0Twe0A_mk5HLzYlsYQRqQEGFGHthy2_IY66f-XnwvXpSNzbNg==
                                                        Vary: Origin
                                                        2024-10-13 22:42:14 UTC12888INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 01 a8 6d 65 74 61 00 00 00 00 00 00 00 2f 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 50 69 63 74 75 72 65 48 61 6e 64 6c 65 72 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 01 d0 00 00 31 c8 00 02 00 00 00 01 00 00 33 98 00 00 02 6b 00 00 00 42 69 69 6e 66 00 00 00 00 00 02 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 1a 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 41 6c 70 68 61 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 d7 69 70 72 70 00 00 00 b1 69 70
                                                        Data Ascii: ftypavifavifmif1miafMA1Bmeta/hdlrpictPictureHandlerpitm,ilocD13kBiinfinfeav01Colorinfeav01Alphairefauxliprpip
                                                        2024-10-13 22:42:14 UTC939INData Raw: d5 96 a1 2b 5b 3b 6d ff 92 ad 4f 0f ff c5 c8 e6 b8 be b0 2b fc 75 09 77 4a 66 b7 c6 88 5c b9 2b 4f f8 c5 5a 76 bc 0d d2 f4 6a f3 c5 87 14 72 78 3a 49 5a 51 eb b4 cf a2 58 3d 7e 03 11 f6 9a f2 10 b1 ad ca 8d 45 b7 6c ed bc ad 3f 97 9d 93 e9 fb 0f 95 01 4b d4 11 41 6c ad 87 f0 4b d9 6c c4 53 bf 85 e0 6f 73 f3 33 8f 6b 24 8a aa 00 f7 4a 7f 3e ab b5 0e e5 e8 c6 72 51 53 36 a4 41 53 f7 2a 08 25 2d ac 62 0b e9 6e 49 56 69 d9 af 8d 67 87 0c 58 3f 83 37 8e 80 95 d5 29 5f 79 77 40 6f e3 b2 1d 4e be 05 74 7d e8 70 e9 ad 28 e6 59 12 b0 d0 7a 20 13 c2 6e da 8f 26 4f 92 6c 4e cb 09 35 45 91 b2 60 33 10 bb 37 e4 96 27 85 1f 06 00 9f e0 11 a7 6d 5c d1 cb ec 5c 72 7b 78 32 83 62 00 19 24 a1 a0 a3 e0 cb 89 36 8c d4 2b af aa f3 73 d9 20 e4 24 d9 44 9d 1b ce 40 de 6b 74 e1
                                                        Data Ascii: +[;mO+uwJf\+OZvjrx:IZQX=~El?KAlKlSos3k$J>rQS6AS*%-bnIVigX?7)_yw@oNt}p(Yz n&OlN5E`37'm\\r{x2b$6+s $D@kt


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44974713.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC559OUTGET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:14 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 164342
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.493726871
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "507d5c9d2df9e7a351e9dd7d4757cab2"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 4770dda4e92393e930d8a34dcbb04db2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: oS5NNXN_UzBo9hP4cEeQxz4UVUIHoStvTaLt--i3XeOd9BoFJplLQw==
                                                        2024-10-13 22:42:14 UTC11145INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 63 64 64 36 30 63 36 32 2e 37 64 65 37 34 37 39 38 31 36 32 30 61 65 63 61 61 35 61 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 38 34 5d 2c 7b 32 34 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                        Data Ascii: /*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){ret
                                                        2024-10-13 22:42:14 UTC1743INData Raw: 2d 33 37 32 20 33 37 32 20 31 36 36 2e 36 20 33 37 32 20 33 37 32 2d 31 36 36 2e 36 20 33 37 32 2d 33 37 32 20 33 37 32 7a 22 7d 7d 5d 7d 7d 7d 2c 33 30 39 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5a 3d 7b 6e 61 6d 65 3a 22 63 68 65 63 6b 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 22 2c 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 21 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 31 32 20 31 39 30 68 2d 36 39 2e 39 63 2d 39 2e 38 20 30 2d 31 39 2e 31 20 34 2e 35 2d 32 35 2e 31 20 31 32 2e 32 4c 34 30 34 2e 37
                                                        Data Ascii: -372 372 166.6 372 372-166.6 372-372 372z"}}]}}},30913:function(t,e){"use strict";e.Z={name:"check",theme:"outline",icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:!1},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 73 3a 7b 64 3a 22 4d 33 36 30 20 31 38 34 68 2d 38 63 34 2e 34 20 30 20 38 2d 33 2e 36 20 38 2d 38 76 38 68 33 30 34 76 2d 38 63 30 20 34 2e 34 20 33 2e 36 20 38 20 38 20 38 68 2d 38 76 37 32 68 37 32 76 2d 38 30 63 30 2d 33 35 2e 33 2d 32 38 2e 37 2d 36 34 2d 36 34 2d 36 34 48 33 35 32 63 2d 33 35 2e 33 20 30 2d 36 34 20 32 38 2e 37 2d 36 34 20 36 34 76 38 30 68 37 32 76 2d 37 32 7a 6d 35 30 34 20 37 32 48 31 36 30 63 2d 31 37 2e 37 20 30 2d 33 32 20 31 34 2e 33 2d 33 32 20 33 32 76 33 32 63 30 20 34 2e 34 20 33 2e 36 20 38 20 38 20 38 68 36 30 2e 34 6c 32 34 2e 37 20 35 32 33 63 31 2e 36 20 33 34 2e 31 20 32 39 2e 38 20 36 31 20 36 33 2e 39 20 36 31 68 34 35 34 63 33 34 2e 32 20 30 20 36 32 2e 33 2d 32 36 2e 38 20 36 33 2e 39 2d 36 31 6c 32 34 2e 37 2d
                                                        Data Ascii: s:{d:"M360 184h-8c4.4 0 8-3.6 8-8v8h304v-8c0 4.4 3.6 8 8 8h-8v72h72v-80c0-35.3-28.7-64-64-64H352c-35.3 0-64 28.7-64 64v80h72v-72zm504 72H160c-17.7 0-32 14.3-32 32v32c0 4.4 3.6 8 8 8h60.4l24.7 523c1.6 34.1 29.8 61 63.9 61h454c34.2 0 62.3-26.8 63.9-61l24.7-
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 2e 35 7a 22 7d 7d 5d 7d 7d 7d 2c 32 32 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5a 3d 7b 6e 61 6d 65 3a 22 65 6c 6c 69 70 73 69 73 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 22 2c 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 21 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 31 37 36 20 35 31 31 61 35 36 20 35 36 20 30 20 31 20 30 20 31 31 32 20 30 20 35 36 20 35 36 20 30 20 31 20 30 2d 31 31 32 20 30 7a 6d 32 38 30 20 30 61 35 36 20 35 36 20 30 20 31 20 30 20 31 31 32 20 30 20 35 36 20 35 36 20 30 20 31 20 30 2d
                                                        Data Ascii: .5z"}}]}}},2250:function(t,e){"use strict";e.Z={name:"ellipsis",theme:"outline",icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:!1},children:[{tag:"path",attrs:{d:"M176 511a56 56 0 1 0 112 0 56 56 0 1 0-112 0zm280 0a56 56 0 1 0 112 0 56 56 0 1 0-
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 2e 33 38 4c 33 32 33 20 37 39 38 2e 37 35 51 34 30 38 20 38 33 38 20 35 31 32 20 38 33 38 71 32 38 38 2e 33 20 30 20 34 33 30 2e 32 2d 33 30 30 2e 33 61 36 30 2e 32 39 20 36 30 2e 32 39 20 30 20 30 20 30 20 30 2d 35 31 2e 35 7a 6d 2d 36 33 2e 35 37 2d 33 32 30 2e 36 34 4c 38 33 36 20 31 32 32 2e 38 38 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 20 30 4c 37 31 35 2e 33 31 20 32 33 32 2e 32 51 36 32 34 2e 38 36 20 31 38 36 20 35 31 32 20 31 38 36 71 2d 32 38 38 2e 33 20 30 2d 34 33 30 2e 32 20 33 30 30 2e 33 61 36 30 2e 33 20 36 30 2e 33 20 30 20 30 20 30 20 30 20 35 31 2e 35 71 35 36 2e 36 39 20 31 31 39 2e 34 20 31 33 36 2e 35 20 31 39 31 2e 34 31 4c 31 31 32 2e 34 38 20 38 33 35 61 38 20 38 20 30 20 30 20 30 20 30 20 31 31 2e 33 31 4c 31 35 35 2e 31
                                                        Data Ascii: .38L323 798.75Q408 838 512 838q288.3 0 430.2-300.3a60.29 60.29 0 0 0 0-51.5zm-63.57-320.64L836 122.88a8 8 0 0 0-11.32 0L715.31 232.2Q624.86 186 512 186q-288.3 0-430.2 300.3a60.3 60.3 0 0 0 0 51.5q56.69 119.4 136.5 191.41L112.48 835a8 8 0 0 0 0 11.31L155.1
                                                        2024-10-13 22:42:15 UTC9392INData Raw: 74 29 7b 63 61 73 65 22 49 48 44 52 22 3a 6f 3d 65 2e 73 75 62 61 72 72 61 79 28 72 2b 38 2c 72 2b 38 2b 63 29 2c 79 2e 77 69 64 74 68 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 29 2c 79 2e 68 65 69 67 68 74 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 31 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 63 54 4c 22 3a 79 2e 6e 75 6d 50 6c 61 79 73 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 2b 34 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 63 54 4c 22 3a 6c 26 26 28 79 2e 66 72 61 6d 65 73 2e 70 75 73 68 28 6c 29 2c 76 2b 2b 29 2c 28 6c 3d 6e 65 77 20 61 2e 46 72 61 6d 65 29 2e 77 69 64 74 68 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 2b 34 29 2c 6c 2e 68 65 69 67 68 74 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 2b 38 29 2c 6c 2e 6c 65 66 74
                                                        Data Ascii: t){case"IHDR":o=e.subarray(r+8,r+8+c),y.width=s.getUint32(r+8),y.height=s.getUint32(r+12);break;case"acTL":y.numPlays=s.getUint32(r+8+4);break;case"fcTL":l&&(y.frames.push(l),v++),(l=new a.Frame).width=s.getUint32(r+8+4),l.height=s.getUint32(r+8+8),l.left
                                                        2024-10-13 22:42:15 UTC2864INData Raw: 3d 2d 31 2c 72 3d 3d 3d 65 7c 7c 6e 28 72 2e 6c 69 73 74 65 6e 65 72 29 26 26 72 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 65 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 74 2c 65 29 3b 65 6c 73 65 20 69 66 28 69 28 72 29 29 7b 66 6f 72 28 63 3d 61 3b 63 2d 2d 20 3e 30 3b 29 69 66 28 72 5b 63 5d 3d 3d 3d 65 7c 7c 72 5b 63 5d 2e 6c 69 73 74 65 6e 65 72 26 26 72 5b 63 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 65 29 7b 6f 3d 63 3b 62 72 65 61 6b 7d 69 66 28 6f 3c 30 29 72 65 74 75 72 6e 20 74 68 69 73 3b 31 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 28 72 2e 6c 65 6e 67 74 68 3d 30
                                                        Data Ascii: =-1,r===e||n(r.listener)&&r.listener===e)delete this._events[t],this._events.removeListener&&this.emit("removeListener",t,e);else if(i(r)){for(c=a;c-- >0;)if(r[c]===e||r[c].listener&&r[c].listener===e){o=c;break}if(o<0)return this;1===r.length?(r.length=0
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 65 6e 74 73 5b 72 5d 3b 76 61 72 20 6e 3d 31 2c 69 3d 65 5b 30 5d 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 2e 73 6c 69 63 65 28 31 29 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 29 7b 76 61 72 20 61 3d 53 74 72 69 6e 67 28 69 29 2e 72 65 70 6c 61 63 65 28 66 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 25 25 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 25 22 3b 69 66 28 6e 3e 3d 6f 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 25 73 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 5b 6e 2b 2b 5d 29 3b 63 61 73 65 22 25 64 22 3a 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28
                                                        Data Ascii: ents[r];var n=1,i=e[0],o=e.length;if("function"==typeof i)return i.apply(null,e.slice(1));if("string"==typeof i){var a=String(i).replace(f,(function(t){if("%%"===t)return"%";if(n>=o)return t;switch(t){case"%s":return String(e[n++]);case"%d":return Number(
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 68 7c 7c 28 6e 28 75 29 2c 65 28 29 29 2c 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 2d 31 21 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 65 29 3f 64 28 6e 2c 72 2c 66 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 74 29 2c 2b 2b 69 3d 3d 3d 6f 26 26 72 28 6e 29 7d 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 2c 61 29 7d 29 29 7d 28 6e 2c 72 2c 66 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 66 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 66 7d 66 75 6e 63 74
                                                        Data Ascii: h||(n(u),e()),a.forEach((function(e){var n=t[e];-1!==o.indexOf(e)?d(n,r,f):function(t,e,r){var n=[],i=0,o=t.length;function a(t){n.push.apply(n,t),++i===o&&r(n)}t.forEach((function(t){e(t,a)}))}(n,r,f)}))}));return f.catch((function(t){return t})),f}funct
                                                        2024-10-13 22:42:15 UTC2864INData Raw: 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7d 2c 72 65 67 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 6e 65 77 20 52 65 67 45 78 70 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 54 69 6d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 4d 6f 6e 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 59 65 61 72 26 26 21 69 73 4e 61 4e 28 74 2e 67 65 74 54 69 6d 65 28 29 29 7d
                                                        Data Ascii: eturn Array.isArray(t)},regexp:function(t){if(t instanceof RegExp)return!0;try{return!!new RegExp(t)}catch(e){return!1}},date:function(t){return"function"==typeof t.getTime&&"function"==typeof t.getMonth&&"function"==typeof t.getYear&&!isNaN(t.getTime())}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44975113.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC559OUTGET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:15 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 182146
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.493726871
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "96b16682c380596f1c6b2d70aab2367e"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: y_Y7V5-PaTs0YEbwk6IimAFzY6vqlezr7xpAB5w-aoYLACgAYaI2Cg==
                                                        2024-10-13 22:42:15 UTC6396INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 64 32 65 62 35 36 31 30 2e 64 66 65 39 37 31 33 65 32 31 66 39 61 62 62 33 33 30 32 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 36 33 5d 2c 7b 36 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 2c 73 2c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 28 6c 3d 72 28 37 38 32 34 39 29 2c 6f 3d 28 6e 3d 6c 29 2e 6c 69 62 2c 69 3d 6f 2e 57 6f 72 64
                                                        Data Ascii: /*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.Word
                                                        2024-10-13 22:42:15 UTC5520INData Raw: 34 30 36 38 31 38 32 33 38 33 29 2c 63 28 32 31 36 32 30 37 38 32 30 36 2c 39 39 31 33 33 36 31 31 33 29 2c 63 28 32 36 31 34 38 38 38 31 30 33 2c 36 33 33 38 30 33 33 31 37 29 2c 63 28 33 32 34 38 32 32 32 35 38 30 2c 33 34 37 39 37 37 34 38 36 38 29 2c 63 28 33 38 33 35 33 39 30 34 30 31 2c 32 36 36 36 36 31 33 34 35 38 29 2c 63 28 34 30 32 32 32 32 34 37 37 34 2c 39 34 34 37 31 31 31 33 39 29 2c 63 28 32 36 34 33 34 37 30 37 38 2c 32 33 34 31 32 36 32 37 37 33 29 2c 63 28 36 30 34 38 30 37 36 32 38 2c 32 30 30 37 38 30 30 39 33 33 29 2c 63 28 37 37 30 32 35 35 39 38 33 2c 31 34 39 35 39 39 30 39 30 31 29 2c 63 28 31 32 34 39 31 35 30 31 32 32 2c 31 38 35 36 34 33 31 32 33 35 29 2c 63 28 31 35 35 35 30 38 31 36 39 32 2c 33 31 37 35 32 31 38 31 33 32 29
                                                        Data Ascii: 4068182383),c(2162078206,991336113),c(2614888103,633803317),c(3248222580,3479774868),c(3835390401,2666613458),c(4022224774,944711139),c(264347078,2341262773),c(604807628,2007800933),c(770255983,1495990901),c(1249150122,1856431235),c(1555081692,3175218132)
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 36 30 38 2c 39 33 39 35 32 34 30 39 37 3a 35 31 32 2c 31 32 30 37 39 35 39 35 35 33 3a 33 32 37 36 38 2c 31 34 37 36 33 39 35 30 30 39 3a 38 33 38 38 36 31 30 2c 31 37 34 34 38 33 30 34 36 35 3a 32 2c 32 30 31 33 32 36 35 39 32 31 3a 33 33 32 38 32 2c 32 32 38 31 37 30 31 33 37 37 3a 33 32 37 37 30 2c 32 35 35 30 31 33 36 38 33 33 3a 38 33 38 39 31 32 32 2c 32 38 31 38 35 37 32 32 38 39 3a 35 31 34 2c 33 30 38 37 30 30 37 37 34 35 3a 38 34 32 31 38 38 38 2c 33 33 35 35 34 34 33 32 30 31 3a 38 33 38 39 31 32 30 2c 33 36 32 33 38 37 38 36 35 37 3a 30 2c 33 38 39 32 33 31 34 31 31 33 3a 33 33 32 38 30 2c 34 31 36 30 37 34 39 35 36 39 3a 38 34 32 31 33 37 38 7d 2c 7b 30 3a 31 30 37 34 32 38 32 35 31 32 2c 31 36 37 37 37 32 31 36 3a 31 36 33 38 34 2c 33 33 35
                                                        Data Ascii: 608,939524097:512,1207959553:32768,1476395009:8388610,1744830465:2,2013265921:33282,2281701377:32770,2550136833:8389122,2818572289:514,3087007745:8421888,3355443201:8389120,3623878657:0,3892314113:33280,4160749569:8421378},{0:1074282512,16777216:16384,335
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 3a 36 35 35 34 30 2c 35 32 34 32 38 38 30 3a 36 37 31 30 38 38 36 38 2c 36 32 39 31 34 35 36 3a 36 37 31 37 34 36 36 30 2c 37 33 34 30 30 33 32 3a 36 37 31 37 34 34 30 30 2c 38 33 38 38 36 30 38 3a 36 37 31 30 38 38 36 34 2c 39 34 33 37 31 38 34 3a 36 37 31 37 34 36 35 36 2c 31 30 34 38 35 37 36 30 3a 36 35 37 39 32 2c 31 31 35 33 34 33 33 36 3a 36 37 31 37 34 34 30 34 2c 31 32 35 38 32 39 31 32 3a 36 37 31 30 39 31 32 34 2c 31 33 36 33 31 34 38 38 3a 36 35 35 33 36 2c 31 34 36 38 30 30 36 34 3a 34 2c 31 35 37 32 38 36 34 30 3a 32 35 36 2c 35 32 34 32 38 38 3a 36 37 31 37 34 36 35 36 2c 31 35 37 32 38 36 34 3a 36 37 31 37 34 34 30 34 2c 32 36 32 31 34 34 30 3a 30 2c 33 36 37 30 30 31 36 3a 36 37 31 30 39 31 32 30 2c 34 37 31 38 35 39 32 3a 36 37 31 30 38
                                                        Data Ascii: :65540,5242880:67108868,6291456:67174660,7340032:67174400,8388608:67108864,9437184:67174656,10485760:65792,11534336:67174404,12582912:67109124,13631488:65536,14680064:4,15728640:256,524288:67174656,1572864:67174404,2621440:0,3670016:67109120,4718592:67108
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 31 31 31 34 31 31 32 3a 34 31 39 38 34 30 30 2c 31 31 37 39 36 34 38 3a 32 31 34 37 34 38 33 37 31 32 2c 31 32 34 35 31 38 34 3a 30 2c 31 33 31 30 37 32 30 3a 34 31 36 30 2c 31 33 37 36 32 35 36 3a 32 31 35 31 36 37 38 30 31 36 2c 31 34 34 31 37 39 32 3a 32 31 35 31 36 38 32 30 34 38 2c 31 35 30 37 33 32 38 3a 32 31 34 37 34 38 37 38 30 38 2c 31 35 37 32 38 36 34 3a 32 31 35 31 36 38 32 31 31 32 2c 31 36 33 38 34 30 30 3a 32 31 34 37 34 38 33 36 34 38 2c 31 37 30 33 39 33 36 3a 32 31 35 31 36 37 37 39 35 32 2c 31 37 36 39 34 37 32 3a 34 31 39 38 34 36 34 2c 31 38 33 35 30 30 38 3a 32 31 34 37 34 38 37 37 34 34 2c 31 39 30 30 35 34 34 3a 34 31 39 34 33 30 34 2c 31 39 36 36 30 38 30 3a 36 34 2c 32 30 33 31 36 31 36 3a 34 30 39 36 2c 31 30 38 31 33 34 34 3a
                                                        Data Ascii: 1114112:4198400,1179648:2147483712,1245184:0,1310720:4160,1376256:2151678016,1441792:2151682048,1507328:2147487808,1572864:2151682112,1638400:2147483648,1703936:2151677952,1769472:4198464,1835008:2147487744,1900544:4194304,1966080:64,2031616:4096,1081344:
                                                        2024-10-13 22:42:15 UTC800INData Raw: 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 75 28 74 2c 72 2c 65 29 7d 29 2c 7b 7d 29 7d 3b 76 61 72 20 73 3d 75 3b 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 37 33 33 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a
                                                        Data Ascii: eturn t.reduce((function(t,r){return u(t,r,e)}),{})};var s=u;t.exports=s},73382:function(t,e,r){"use strict";function n(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Obj
                                                        2024-10-13 22:42:15 UTC8592INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 69 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 76 61 72 20 63 3b 72 2e 64 28 65 2c 7b 45 33 3a 66 75 6e 63 74
                                                        Data Ascii: tion(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},i(t)}function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}var c;r.d(e,{E3:funct
                                                        2024-10-13 22:42:15 UTC2864INData Raw: 6e 29 29 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 48 2e 63 73 73 28 6e 2c 22 70 6f 73 69 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 74 29 29 72 2e 6c 65 66 74 3d 4d 61 74 68 2e 6d 61 78 28 72 2e 6c 65 66 74 2c 6c 29 2c 72 2e 74 6f 70 3d 4d 61 74 68 2e 6d 61 78 28 72 2e 74 6f 70 2c 66 29 2c 72 2e 72 69 67 68 74 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 72 69 67 68 74 2c 6c 2b 70 29 2c 72 2e 62 6f 74 74 6f 6d 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 62 6f 74 74 6f 6d 2c 66 2b 64 29 3b 65 6c 73 65 7b 76 61 72 20 67 3d 4d 61 74 68 2e 6d 61 78 28 68 2c 6c 2b 70 29 3b 72 2e 72 69 67 68 74 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 72 69 67 68 74 2c 67 29 3b 76 61 72 20 6d 3d 4d 61 74 68 2e 6d 61 78 28 79 2c 66 2b 64 29 3b 72 2e 62 6f 74 74 6f 6d
                                                        Data Ascii: n))if("fixed"===H.css(n,"position"))return!0;return!1}(t))r.left=Math.max(r.left,l),r.top=Math.max(r.top,f),r.right=Math.min(r.right,l+p),r.bottom=Math.min(r.bottom,f+d);else{var g=Math.max(h,l+p);r.right=Math.min(r.right,g);var m=Math.max(y,f+d);r.bottom
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 3d 3d 70 2e 68 65 69 67 68 74 26 26 48 2e 63 73 73 28 75 2c 22 68 65 69 67 68 74 22 2c 48 2e 68 65 69 67 68 74 28 75 29 2b 68 2e 68 65 69 67 68 74 2d 70 2e 68 65 69 67 68 74 29 2c 48 2e 6f 66 66 73 65 74 28 75 2c 7b 6c 65 66 74 3a 68 2e 6c 65 66 74 2c 74 6f 70 3a 68 2e 74 6f 70 7d 2c 7b 75 73 65 43 73 73 52 69 67 68 74 3a 72 2e 75 73 65 43 73 73 52 69 67 68 74 2c 75 73 65 43 73 73 42 6f 74 74 6f 6d 3a 72 2e 75 73 65 43 73 73 42 6f 74 74 6f 6d 2c 75 73 65 43 73 73 54 72 61 6e 73 66 6f 72 6d 3a 72 2e 75 73 65 43 73 73 54 72 61 6e 73 66 6f 72 6d 2c 69 67 6e 6f 72 65 53 68 61 6b 65 3a 72 2e 69 67 6e 6f 72 65 53 68 61 6b 65 7d 29 2c 7b 70 6f 69 6e 74 73 3a 6f 2c 6f 66 66 73 65 74 3a 69 2c 74 61 72 67 65 74 4f 66 66 73 65 74 3a 61 2c 6f 76 65 72 66 6c 6f 77 3a
                                                        Data Ascii: ==p.height&&H.css(u,"height",H.height(u)+h.height-p.height),H.offset(u,{left:h.left,top:h.top},{useCssRight:r.useCssRight,useCssBottom:r.useCssBottom,useCssTransform:r.useCssTransform,ignoreShake:r.ignoreShake}),{points:o,offset:i,targetOffset:a,overflow:
                                                        2024-10-13 22:42:15 UTC4296INData Raw: 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 72 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75
                                                        Data Ascii: t";function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},r(t)}function n(t,e,r){retu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.44974913.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC559OUTGET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:15 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 194254
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.492726884
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "653434b0e6216a4d9c807463759efacb"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 45e3ccd889272a7e8732f0eda13e87ca.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 7-uanLbIfxj-Laj2q3ddcq21jPxmPOL8qZHke0Q9Mq7_axFD1Ted9A==
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 35 61 39 34 66 31 37 64 2e 34 63 66 39 33 66 30 63 30 65 30 31 63 63 30 35 35 33 62 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 39 31 33 5d 2c 7b 33 36 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28
                                                        Data Ascii: /*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 26 26 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 26 26 72 3e 30 26 26 4f 2e 69 73 43 68 72 6f 6d 65 7d 65 6c 73 65 20 69 66 28 61 3e 73 26 26 28 6e 3c 30 26 26 69 3d 3d 3d 74 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 2d 74 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7c 7c 6e 3e 30 26 26 30 3d 3d 3d 69 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 30 7d 28 64 2c 68 29 26 26 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 74 2e 73 65 74 74 69 6e 67 73 2e 73 77 69 70 65 45 61 73 69 6e 67 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 2c 61 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 73 49 6e 69 74 69 61
                                                        Data Ascii: &&0===o)return 0===window.scrollY&&r>0&&O.isChrome}else if(a>s&&(n<0&&i===t.contentWidth-t.containerWidth||n>0&&0===i))return!0;return!0}(d,h)&&a.preventDefault()}}function d(){t.settings.swipeEasing&&(clearInterval(a),a=setInterval((function(){t.isInitia
                                                        2024-10-13 22:42:15 UTC15797INData Raw: 29 29 26 26 21 6e 2e 61 6c 6c 6f 77 50 72 6f 74 6f 74 79 70 65 73 29 72 65 74 75 72 6e 3b 6c 2e 70 75 73 68 28 73 5b 31 5d 29 7d 72 65 74 75 72 6e 20 73 26 26 6c 2e 70 75 73 68 28 22 5b 22 2b 69 2e 73 6c 69 63 65 28 73 2e 69 6e 64 65 78 29 2b 22 5d 22 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 3f 65 3a 63 28 65 2c 6e 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 61 2c 73 3d 74 5b 69 5d 3b 69 66 28 22 5b 5d 22 3d 3d 3d 73 26 26 6e 2e 70 61 72 73 65 41 72 72 61 79 73 29 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6f 29 3b 65 6c 73 65 7b 61 3d 6e 2e 70 6c 61 69 6e 4f 62 6a 65 63 74 73 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3a 7b 7d 3b 76 61 72 20 75 3d 22
                                                        Data Ascii: ))&&!n.allowPrototypes)return;l.push(s[1])}return s&&l.push("["+i.slice(s.index)+"]"),function(t,e,n,r){for(var o=r?e:c(e,n),i=t.length-1;i>=0;--i){var a,s=t[i];if("[]"===s&&n.parseArrays)a=[].concat(o);else{a=n.plainObjects?Object.create(null):{};var u="
                                                        2024-10-13 22:42:15 UTC394INData Raw: 3d 6f 2e 6c 65 66 74 2b 6f 2e 72 69 67 68 74 2c 61 3d 6f 2e 74 6f 70 2b 6f 2e 62 6f 74 74 6f 6d 2c 73 3d 64 28 72 2e 77 69 64 74 68 29 2c 63 3d 64 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 26 26 28 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2b 69 29 21 3d 3d 65 26 26 28 73 2d 3d 68 28 72 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 29 2b 69 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 63 2b 61 29 21 3d 3d 6e 26 26 28 63 2d 3d 68 28 72 2c 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 29 2b 61 29 29 2c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 66 28 74 29 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 28 74 29 29 7b 76 61 72 20 75 3d 4d
                                                        Data Ascii: =o.left+o.right,a=o.top+o.bottom,s=d(r.width),c=d(r.height);if("border-box"===r.boxSizing&&(Math.round(s+i)!==e&&(s-=h(r,"left","right")+i),Math.round(c+a)!==n&&(c-=h(r,"top","bottom")+a)),!function(t){return t===f(t).document.documentElement}(t)){var u=M
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 56 47 47 72 61 70 68 69 63 73 45 6c 65 6d 65 6e 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 28 74 29 2e 53 56 47 47 72 61 70 68 69 63 73 45 6c 65 6d 65 6e 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 28 74 29 2e 53 56 47 45 6c 65 6d 65 6e 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 42 42 6f 78 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 20 6f 3f 67 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 42 42 6f 78 28 29 3b 72 65 74 75 72 6e 20 79 28 30 2c 30 2c 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 29 7d 28 74 29 3a 76 28 74 29 3a 70 7d 66
                                                        Data Ascii: VGGraphicsElement?function(t){return t instanceof f(t).SVGGraphicsElement}:function(t){return t instanceof f(t).SVGElement&&"function"==typeof t.getBBox};function m(t){return o?g(t)?function(t){var e=t.getBBox();return y(0,0,e.width,e.height)}(t):v(t):p}f
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 72 65 61 6b 3b 63 61 73 65 22 41 41 6c 61 72 67 65 22 3a 6f 3d 69 3e 3d 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 41 41 73 6d 61 6c 6c 22 3a 6f 3d 69 3e 3d 37 7d 72 65 74 75 72 6e 20 6f 7d 2c 70 2e 6d 6f 73 74 52 65 61 64 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 61 2c 73 3d 6e 75 6c 6c 2c 63 3d 30 3b 6f 3d 28 6e 3d 6e 7c 7c 7b 7d 29 2e 69 6e 63 6c 75 64 65 46 61 6c 6c 62 61 63 6b 43 6f 6c 6f 72 73 2c 69 3d 6e 2e 6c 65 76 65 6c 2c 61 3d 6e 2e 73 69 7a 65 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 28 72 3d 70 2e 72 65 61 64 61 62 69 6c 69 74 79 28 74 2c 65 5b 75 5d 29 29 3e 63 26 26 28 63 3d 72 2c 73 3d 70 28 65 5b 75 5d 29 29 3b 72 65 74 75 72 6e 20 70 2e 69 73 52
                                                        Data Ascii: reak;case"AAlarge":o=i>=3;break;case"AAAsmall":o=i>=7}return o},p.mostReadable=function(t,e,n){var r,o,i,a,s=null,c=0;o=(n=n||{}).includeFallbackColors,i=n.level,a=n.size;for(var u=0;u<e.length;u++)(r=p.readability(t,e[u]))>c&&(c=r,s=p(e[u]));return p.isR
                                                        2024-10-13 22:42:15 UTC12398INData Raw: 74 6f 72 29 3f 74 2e 72 75 6c 65 73 2e 76 61 6c 69 64 61 74 6f 72 3a 5b 74 2e 72 75 6c 65 73 2e 76 61 6c 69 64 61 74 6f 72 5d 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 5b 74 2e 6e 61 6d 65 5d 2c 74 68 69 73 29 7d 29 29 7d 29 29 2c 74 68 69 73 7d 6d 65 72 67 65 28 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 74 68 69 73 3b 63 6f 6e 73 74 20 69 3d 6f 2e 64 65 66 61 75 6c 74 2e 65 6e 74 69 74 79 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2e 61 74 74 72 73 3b 69 66 28 21 31 3d 3d 3d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 67 6e 6f 72 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 64 65 66 61 75 6c 74 73 2e 69 67 6e
                                                        Data Ascii: tor)?t.rules.validator:[t.rules.validator]).forEach((e=>{e.call(this,this[t.name],this)}))})),this}merge(t,n){var r;if(!t)return this;const i=o.default.entity(this.constructor).attrs;if(!1===(null!==(r=null==n?void 0:n.ignore)&&void 0!==r?r:e.defaults.ign
                                                        2024-10-13 22:42:15 UTC1819INData Raw: 29 3b 69 66 28 21 5f 26 26 21 4f 29 66 6f 72 28 3b 54 2d 2d 3b 54 29 53 2e 75 6e 73 68 69 66 74 28 22 2e 2e 22 29 3b 21 5f 7c 7c 22 22 3d 3d 3d 53 5b 30 5d 7c 7c 53 5b 30 5d 26 26 22 2f 22 3d 3d 3d 53 5b 30 5d 2e 63 68 61 72 41 74 28 30 29 7c 7c 53 2e 75 6e 73 68 69 66 74 28 22 22 29 2c 6a 26 26 22 2f 22 21 3d 3d 53 2e 6a 6f 69 6e 28 22 2f 22 29 2e 73 75 62 73 74 72 28 2d 31 29 26 26 53 2e 70 75 73 68 28 22 22 29 3b 76 61 72 20 45 2c 50 3d 22 22 3d 3d 3d 53 5b 30 5d 7c 7c 53 5b 30 5d 26 26 22 2f 22 3d 3d 3d 53 5b 30 5d 2e 63 68 61 72 41 74 28 30 29 3b 78 26 26 28 6e 2e 68 6f 73 74 6e 61 6d 65 3d 6e 2e 68 6f 73 74 3d 50 3f 22 22 3a 53 2e 6c 65 6e 67 74 68 3f 53 2e 73 68 69 66 74 28 29 3a 22 22 2c 28 45 3d 21 21 28 6e 2e 68 6f 73 74 26 26 6e 2e 68 6f 73 74
                                                        Data Ascii: );if(!_&&!O)for(;T--;T)S.unshift("..");!_||""===S[0]||S[0]&&"/"===S[0].charAt(0)||S.unshift(""),j&&"/"!==S.join("/").substr(-1)&&S.push("");var E,P=""===S[0]||S[0]&&"/"===S[0].charAt(0);x&&(n.hostname=n.host=P?"":S.length?S.shift():"",(E=!!(n.host&&n.host
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 28 5f 2e 77 6f 72 6b 69 6e 67 3f 5f 28 74 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3d 3d 3d 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69 65 77 26 26 28 53 2e 77 6f 72 6b 69 6e 67 3f 53 28 74 29
                                                        Data Ascii: nction _(t){return"[object ArrayBuffer]"===l(t)}function O(t){return"undefined"!=typeof ArrayBuffer&&(_.working?_(t):t instanceof ArrayBuffer)}function S(t){return"[object DataView]"===l(t)}function x(t){return"undefined"!=typeof DataView&&(S.working?S(t)
                                                        2024-10-13 22:42:15 UTC4101INData Raw: 61 74 74 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 74 74 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 5b 6c 28 65 29 5d 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 61 72 67 7c 7c 6e 28 6f 2c 64 29 7c 7c 74 2e 69 64 7c 7c 72 2e 53 77 69 70 65 72 49 6e 73 74 61 6e 63 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 73 28 74 2c 65 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 74 65 78 74 5b 72 5d 7c 7c 6e 75
                                                        Data Ascii: attrs)||void 0===r?void 0:r[e];return void 0!==a?a:null===(i=null===(o=t.data)||void 0===o?void 0:o.attrs)||void 0===i?void 0:i[l(e)]},s=function(t,e,o){return e.arg||n(o,d)||t.id||r.SwiperInstance},c=function(t,e,n){var r=s(t,e,n);return n.context[r]||nu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44975013.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC574OUTGET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:15 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 242740
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:16 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.492726884
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:18 GMT
                                                        ETag: "acd8b3583dad1ad0c53739eafb37cb69"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: D0ceTwpMvKCb36VObFf7WH0Io6ZLhaLqcI88Ix0pDN9NpfCAsZ24iw==
                                                        2024-10-13 22:42:15 UTC12888INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 33 36 34 5d 2c 7b 37 30 38 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 38 35 33 31 35 29 2c 72 3d 6e 28 38 38 32 33 39 29 2c 6f 3d 6e 28 38 32 38 35 39 29 3b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 73 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 61 72 67 75 6d 65
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=argume
                                                        2024-10-13 22:42:15 UTC1432INData Raw: 2b 29 2f 29 7d 2c 36 32 36 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 74 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 32 30 30 70 78 22 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 72 3d 6e 2e 73 74 79 6c 65 3b 72 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 72 2e
                                                        Data Ascii: +)/)},62639:function(e,t,n){n.d(t,{Z:function(){return r}});var i=void 0;function r(e){if(e||void 0===i){var t=document.createElement("div");t.style.width="100%",t.style.height="200px";var n=document.createElement("div"),r=n.style;r.position="absolute",r.
                                                        2024-10-13 22:42:15 UTC14320INData Raw: 22 22 21 3d 3d 65 7d 7d 2c 38 32 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 43 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 43 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 2c 45 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 46 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4b 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 4f 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 50 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 53 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 54 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 54
                                                        Data Ascii: ""!==e}},82859:function(e,t,n){n.d(t,{C2:function(){return $},CL:function(){return O},Ed:function(){return A},FJ:function(){return m},Ku:function(){return f},OU:function(){return I},Pv:function(){return k},SQ:function(){return F},TD:function(){return w},T
                                                        2024-10-13 22:42:15 UTC12888INData Raw: 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 72 3d 74 2c 61 3d 21 30 2c 73 3d 76 6f 69 64 20 30 3b 6f 28 29 28 74 29 7c 7c 28 72 3d 7b 74 79 70 65 3a 74 7d 29 3b 76 61 72 20 75 3d 72 2e 5f 76 75 65 54 79 70 65 73 5f 6e 61 6d 65 3f 72 2e 5f 76 75 65 54 79 70 65 73 5f 6e 61 6d 65 2b 22 20 2d 20 22 3a 22 22 3b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 72 2c 22 74 79 70 65 22 29 26 26 6e 75 6c 6c 21 3d 3d 72 2e 74 79 70 65 26 26 28 70 28 72 2e 74 79 70 65 29 3f 28 61 3d 72 2e 74 79 70 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6e 2c 21 30 29 7d 29 29 2c 73 3d 72
                                                        Data Ascii: n){var i=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=t,a=!0,s=void 0;o()(t)||(r={type:t});var u=r._vueTypes_name?r._vueTypes_name+" - ":"";return l.call(r,"type")&&null!==r.type&&(p(r.type)?(a=r.type.some((function(t){return e(t,n,!0)})),s=r
                                                        2024-10-13 22:42:15 UTC2864INData Raw: 64 69 6e 67 2c 68 61 73 54 77 6f 43 4e 43 68 61 72 3a 21 31 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 63 6c 61 73 73 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 70 72 65 66 69 78 43 6c 73 2c 6e 3d 74 68 69 73 2e 74 79 70 65 2c 69 3d 74 68 69 73 2e 73 68 61 70 65 2c 72 3d 74 68 69 73 2e 73 69 7a 65 2c 6f 3d 74 68 69 73 2e 68 61 73 54 77 6f 43 4e 43 68 61 72 2c 73 3d 74 68 69 73 2e 73 4c 6f 61 64 69 6e 67 2c 6c 3d 74 68 69 73 2e 67 68 6f 73 74 2c 75 3d 74 68 69 73 2e 62 6c 6f 63 6b 2c 64 3d 74 68 69 73 2e 69 63 6f 6e 2c 66 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2c 70 3d 28 30 2c 74 68 69 73 2e 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 2e 67 65 74 50 72 65 66 69 78 43 6c 73 29 28 22 62 74 6e 22 2c 74 29 2c 68 3d 21 31 21 3d 3d
                                                        Data Ascii: ding,hasTwoCNChar:!1}},computed:{classes:function(){var e,t=this.prefixCls,n=this.type,i=this.shape,r=this.size,o=this.hasTwoCNChar,s=this.sLoading,l=this.ghost,u=this.block,d=this.icon,f=this.$slots,p=(0,this.configProvider.getPrefixCls)("btn",t),h=!1!==
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 5a 2e 62 6f 6f 6c 2c 65 61 73 69 6e 67 3a 73 2e 5a 2e 73 74 72 69 6e 67 2c 62 65 66 6f 72 65 43 68 61 6e 67 65 3a 73 2e 5a 2e 66 75 6e 63 2c 61 66 74 65 72 43 68 61 6e 67 65 3a 73 2e 5a 2e 66 75 6e 63 2c 70 72 65 66 69 78 43 6c 73 3a 73 2e 5a 2e 73 74 72 69 6e 67 2c 61 63 63 65 73 73 69 62 69 6c 69 74 79 3a 73 2e 5a 2e 62 6f 6f 6c 2c 6e 65 78 74 41 72 72 6f 77 3a 73 2e 5a 2e 61 6e 79 2c 70 72 65 76 41 72 72 6f 77 3a 73 2e 5a 2e 61 6e 79 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 73 2e 5a 2e 62 6f 6f 6c 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 73 2e 5a 2e 62 6f 6f 6c 2c 61 72 72 6f 77 73 3a 73 2e 5a 2e 62 6f 6f 6c 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 73 2e 5a 2e 6e 75 6d 62 65 72 2c 63 65 6e 74 65 72 4d 6f 64 65 3a 73 2e 5a 2e 62 6f 6f 6c 2c
                                                        Data Ascii: Z.bool,easing:s.Z.string,beforeChange:s.Z.func,afterChange:s.Z.func,prefixCls:s.Z.string,accessibility:s.Z.bool,nextArrow:s.Z.any,prevArrow:s.Z.any,pauseOnHover:s.Z.bool,adaptiveHeight:s.Z.bool,arrows:s.Z.bool,autoplaySpeed:s.Z.number,centerMode:s.Z.bool,
                                                        2024-10-13 22:42:15 UTC10106INData Raw: 2e 62 6f 6f 6c 2c 69 6e 70 75 74 52 65 61 64 4f 6e 6c 79 3a 6b 2e 5a 2e 62 6f 6f 6c 2c 63 6c 65 61 72 54 65 78 74 3a 6b 2e 5a 2e 73 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 4f 70 65 6e 56 61 6c 75 65 3a 6b 2e 5a 2e 6f 62 6a 65 63 74 2c 70 6f 70 75 70 43 6c 61 73 73 4e 61 6d 65 3a 6b 2e 5a 2e 73 74 72 69 6e 67 2c 70 6f 70 75 70 53 74 79 6c 65 3a 6b 2e 5a 2e 6f 62 6a 65 63 74 2c 73 75 66 66 69 78 49 63 6f 6e 3a 6b 2e 5a 2e 61 6e 79 2c 61 6c 69 67 6e 3a 6b 2e 5a 2e 6f 62 6a 65 63 74 2c 70 6c 61 63 65 6d 65 6e 74 3a 6b 2e 5a 2e 61 6e 79 2c 74 72 61 6e 73 69 74 69 6f 6e 4e 61 6d 65 3a 6b 2e 5a 2e 73 74 72 69 6e 67 2c 61 75 74 6f 46 6f 63 75 73 3a 6b 2e 5a 2e 62 6f 6f 6c 2c 61 64 64 6f 6e 3a 6b 2e 5a 2e 61 6e 79 2c 63 6c 65 61 72 49 63 6f 6e 3a 6b 2e 5a 2e 61 6e
                                                        Data Ascii: .bool,inputReadOnly:k.Z.bool,clearText:k.Z.string,defaultOpenValue:k.Z.object,popupClassName:k.Z.string,popupStyle:k.Z.object,suffixIcon:k.Z.any,align:k.Z.object,placement:k.Z.any,transitionName:k.Z.string,autoFocus:k.Z.bool,addon:k.Z.any,clearIcon:k.Z.an
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 72 6e 7b 7d 7d 29 29 2c 69 6e 70 75 74 52 65 61 64 4f 6e 6c 79 3a 6b 2e 5a 2e 62 6f 6f 6c 2c 76 61 6c 75 65 46 6f 72 6d 61 74 3a 6b 2e 5a 2e 73 74 72 69 6e 67 7d 7d 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 49 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 49 2c 64 65 66 61 75 6c 74 50 69 63 6b 65 72 56 61 6c 75 65 3a 49 2c 72 65 6e 64 65 72 45 78 74 72 61 46 6f 6f 74 65 72 3a 6b 2e 5a 2e 61 6e 79 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 6b 2e 5a 2e 73 74 72 69 6e 67 7d 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6e 65 28 29 2c 69 65 28 29 2c 7b 73 68 6f 77 54 69 6d 65 3a 6b 2e 5a 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 6b 2e 5a 2e 6f 62 6a 65 63 74 2c
                                                        Data Ascii: rn{}})),inputReadOnly:k.Z.bool,valueFormat:k.Z.string}},ie=function(){return{value:I,defaultValue:I,defaultPickerValue:I,renderExtraFooter:k.Z.any,placeholder:k.Z.string}},re=function(){return(0,i.default)({},ne(),ie(),{showTime:k.Z.oneOfType([k.Z.object,
                                                        2024-10-13 22:42:15 UTC11542INData Raw: 3d 28 30 2c 61 2e 5a 29 28 29 2c 6d 3d 28 30 2c 64 2e 5a 29 28 29 2c 76 3d 6f 2e 5a 2e 47 72 6f 75 70 2c 67 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 73 2e 63 2c 6d 2c 7b 74 79 70 65 3a 75 2e 5a 2e 6f 6e 65 4f 66 28 5b 22 70 72 69 6d 61 72 79 22 2c 22 67 68 6f 73 74 22 2c 22 64 61 73 68 65 64 22 2c 22 64 61 6e 67 65 72 22 2c 22 64 65 66 61 75 6c 74 22 5d 29 2e 64 65 66 28 22 64 65 66 61 75 6c 74 22 29 2c 73 69 7a 65 3a 75 2e 5a 2e 6f 6e 65 4f 66 28 5b 22 73 6d 61 6c 6c 22 2c 22 6c 61 72 67 65 22 2c 22 64 65 66 61 75 6c 74 22 5d 29 2e 64 65 66 28 22 64 65 66 61 75 6c 74 22 29 2c 68 74 6d 6c 54 79 70 65 3a 68 2e 68 74 6d 6c 54 79 70 65 2c 68 72 65 66 3a 75 2e 5a 2e 73 74 72 69 6e 67 2c 64 69 73 61 62 6c 65 64 3a 75 2e 5a 2e 62 6f 6f 6c 2c 70 72
                                                        Data Ascii: =(0,a.Z)(),m=(0,d.Z)(),v=o.Z.Group,g=(0,r.default)({},s.c,m,{type:u.Z.oneOf(["primary","ghost","dashed","danger","default"]).def("default"),size:u.Z.oneOf(["small","large","default"]).def("default"),htmlType:h.htmlType,href:u.Z.string,disabled:u.Z.bool,pr
                                                        2024-10-13 22:42:15 UTC5728INData Raw: 74 44 65 66 61 75 6c 74 2c 21 31 29 5b 30 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 75 6c 6c 7d 2c 67 65 74 43 68 69 6c 64 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4f 6e 6c 79 43 6f 6e 74 72 6f 6c 28 29 2c 6e 3d 7b 7d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 64 61 74 61 3f 6e 3d 74 2e 64 61 74 61 3a 74 2e 24 76 6e 6f 64 65 26 26 74 2e 24 76 6e 6f 64 65 2e 64 61 74 61 26 26 28 6e 3d 74 2e 24 76 6e 6f 64 65 2e 64 61 74 61 29 2c 6e 5b 65 5d 7c 7c 6e 2e 61 74 74 72 73 5b 65 5d 7d 2c 67 65 74 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 68 69 6c 64 41 74 74 72 28 22 69 64 22 29 7d 2c 67 65 74 4d 65 74 61 3a 66 75 6e 63 74 69 6f 6e 28
                                                        Data Ascii: tDefault,!1)[0];return void 0!==e?e:null},getChildAttr:function(e){var t=this.getOnlyControl(),n={};if(t)return t.data?n=t.data:t.$vnode&&t.$vnode.data&&(n=t.$vnode.data),n[e]||n.attrs[e]},getId:function(){return this.getChildAttr("id")},getMeta:function(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.44975313.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC376OUTGET /assets/runtime.7332d1e04f599c395a64.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:14 UTC610INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 49358
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:14 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.442727547
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "d489788880c6277aef60a4b76ef4302c"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: oMw6T192dVPKOX9b_1OxRXNq3D20WpDh7LPoQ-aKeDZgoEAk-MlW2g==
                                                        Age: 1
                                                        2024-10-13 22:42:14 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 63 2c 64 2c 62 2c 74 2c 6d 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 61 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6d 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 66 2e 6c 6f 61 64 65 64 3d 21 30 2c 66 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6d 2c 65 3d 5b 5d 2c 6f 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 63 2c 64 29 7b 69 66 28 21 66 29 7b 76 61 72
                                                        Data Ascii: !function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var
                                                        2024-10-13 22:42:15 UTC1514INData Raw: 31 37 35 37 3a 22 61 63 65 64 64 33 62 30 31 39 62 37 34 64 64 32 31 65 30 30 22 2c 35 31 39 37 38 3a 22 34 61 36 64 37 66 39 32 34 36 31 36 39 65 62 32 31 38 64 34 22 2c 35 32 31 34 34 3a 22 33 38 66 64 62 33 30 34 31 63 35 65 31 39 33 31 33 61 32 37 22 2c 35 32 35 38 32 3a 22 61 36 34 63 65 36 33 62 36 34 64 62 34 35 39 38 33 64 33 61 22 2c 35 32 37 37 35 3a 22 39 35 33 62 36 30 62 35 64 66 31 66 66 31 32 37 34 34 64 65 22 2c 35 32 38 32 32 3a 22 63 30 64 33 65 36 65 62 35 64 65 61 64 61 64 62 37 65 34 64 22 2c 35 32 39 35 32 3a 22 66 35 63 33 35 30 38 64 63 35 63 36 38 64 35 62 66 33 37 34 22 2c 35 32 39 39 30 3a 22 32 37 34 64 30 64 37 36 63 37 37 30 65 30 38 34 36 38 31 63 22 2c 35 33 32 38 39 3a 22 39 61 32 32 61 30 31 38 62 30 62 30 64 66 33 33 62
                                                        Data Ascii: 1757:"acedd3b019b74dd21e00",51978:"4a6d7f9246169eb218d4",52144:"38fdb3041c5e19313a27",52582:"a64ce63b64db45983d3a",52775:"953b60b5df1ff12744de",52822:"c0d3e6eb5deadadb7e4d",52952:"f5c3508dc5c68d5bf374",52990:"274d0d76c770e084681c",53289:"9a22a018b0b0df33b
                                                        2024-10-13 22:42:15 UTC8949INData Raw: 36 32 39 61 37 34 31 65 38 31 36 63 38 30 61 37 65 66 66 66 22 2c 36 30 39 38 39 3a 22 64 39 39 66 65 30 37 38 61 62 61 34 32 38 39 65 39 35 33 30 22 2c 36 31 31 30 33 3a 22 38 62 62 39 63 39 65 38 39 39 62 37 62 37 34 35 32 62 34 37 22 2c 36 31 33 38 31 3a 22 32 64 64 32 38 63 66 65 32 66 36 32 34 66 36 64 33 64 35 65 22 2c 36 31 33 39 37 3a 22 39 64 64 39 38 31 66 65 39 37 31 36 66 65 66 31 32 65 63 62 22 2c 36 31 34 35 36 3a 22 34 65 39 33 63 34 61 33 65 30 33 30 37 32 64 63 32 62 35 62 22 2c 36 31 34 37 30 3a 22 64 31 33 35 33 33 39 32 64 65 62 63 36 63 64 35 35 33 37 35 22 2c 36 31 37 38 34 3a 22 61 62 30 61 61 31 63 65 37 61 37 38 65 62 34 39 36 32 39 38 22 2c 36 31 37 39 34 3a 22 66 38 66 66 33 38 32 38 62 61 36 63 31 65 62 37 62 33 36 61 22 2c 36
                                                        Data Ascii: 629a741e816c80a7efff",60989:"d99fe078aba4289e9530",61103:"8bb9c9e899b7b7452b47",61381:"2dd28cfe2f624f6d3d5e",61397:"9dd981fe9716fef12ecb",61456:"4e93c4a3e03072dc2b5b",61470:"d1353392debc6cd55375",61784:"ab0aa1ce7a78eb496298",61794:"f8ff3828ba6c1eb7b36a",6
                                                        2024-10-13 22:42:15 UTC12792INData Raw: 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 31 37 22 2c 35 30 34 34 39 3a 22 73 65 61 72 63 68 40 74 68 65 6d 65 3d 33 36 22 2c 35 30 36 30 35 3a 22 66 6c 6f 61 74 42 61 72 40 74 68 65 6d 65 3d 32 35 22 2c 35 30 38 37 39 3a 22 6c 61 79 6f 75 74 40 74 68 65 6d 65 3d 39 22 2c 35 31 33 32 31 3a 22 73 65 61 72 63 68 40 74 68 65 6d 65 3d 31 22 2c 35 31 33 33 38 3a 22 73 75 62 47 61 6d 65 40 74 68 65 6d 65 3d 33 35 22 2c 35 31 39 37 38 3a 22 73 74 79 6c 65 40 74 68 65 6d 65 3d 33 22 2c 35 32 31 34 34 3a 22 73 74 79 6c 65 40 74 68 65 6d 65 3d 37 22 2c 35 32 35 38 32 3a 22 73 75 62 47 61 6d 65 40 74 68 65 6d 65 3d 34 30 22 2c 35 32 37 37 35 3a 22 73 74 79 6c 65 40 74 68 65 6d 65 3d 31 34 22 2c 35 32 38 32 32 3a 22 66 6c 6f 61 74 42 61 72 40 74 68 65 6d 65 3d 37
                                                        Data Ascii: :"layout@theme=17",50449:"search@theme=36",50605:"floatBar@theme=25",50879:"layout@theme=9",51321:"search@theme=1",51338:"subGame@theme=35",51978:"style@theme=3",52144:"style@theme=7",52582:"subGame@theme=40",52775:"style@theme=14",52822:"floatBar@theme=7
                                                        2024-10-13 22:42:15 UTC3592INData Raw: 61 39 64 22 2c 37 32 38 36 30 3a 22 34 30 31 63 36 65 31 36 62 37 38 65 61 38 37 34 63 35 32 63 22 2c 37 33 33 30 35 3a 22 33 65 35 66 64 65 37 35 66 30 62 36 64 38 39 30 31 30 37 38 22 2c 37 33 33 32 32 3a 22 35 64 30 33 65 32 32 30 38 39 34 38 30 35 38 66 37 36 32 63 22 2c 37 33 39 33 30 3a 22 64 63 66 66 66 63 65 38 36 32 62 65 64 64 31 63 31 66 66 34 22 2c 37 34 31 38 33 3a 22 31 31 38 35 34 66 36 33 33 39 35 33 65 32 35 39 34 62 35 37 22 2c 37 34 34 32 38 3a 22 34 35 61 34 66 33 66 66 64 63 36 39 32 66 61 32 34 33 38 63 22 2c 37 34 36 32 36 3a 22 37 33 65 64 33 39 66 39 39 39 63 37 38 65 66 31 62 61 31 64 22 2c 37 35 30 34 32 3a 22 38 66 32 31 36 32 61 30 34 32 37 63 32 66 66 63 64 37 32 33 22 2c 37 35 32 31 36 3a 22 65 32 62 37 64 31 31 31 39 36 33
                                                        Data Ascii: a9d",72860:"401c6e16b78ea874c52c",73305:"3e5fde75f0b6d8901078",73322:"5d03e2208948058f762c",73930:"dcfffce862bedd1c1ff4",74183:"11854f633953e2594b57",74428:"45a4f3ffdc692fa2438c",74626:"73ed39f999c78ef1ba1d",75042:"8f2162a0427c2ffcd723",75216:"e2b7d111963
                                                        2024-10-13 22:42:15 UTC6127INData Raw: 3d 73 3b 62 72 65 61 6b 7d 7d 74 7c 7c 28 6d 3d 21 30 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 74 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 6f 2e 6e 63 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 6f 2e 6e 63 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 64 2b 66 29 2c 74 2e 73 72 63 3d 65 29 2c 63 5b 65 5d 3d 5b 61 5d 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 29 7b 74 2e 6f 6e 65 72 72 6f 72 3d 74 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 3b 76 61 72 20 64 3d 63 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20
                                                        Data Ascii: =s;break}}t||(m=!0,(t=document.createElement("script")).charset="utf-8",t.timeout=120,o.nc&&t.setAttribute("nonce",o.nc),t.setAttribute("data-webpack",d+f),t.src=e),c[e]=[a];var l=function(a,f){t.onerror=t.onload=null,clearTimeout(u);var d=c[e];if(delete


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.44975213.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC574OUTGET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:15 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 333623
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.491726897
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "d3efeb776cace02a456be4a5fbb0bfcc"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: e4O3LYx26alxqeXE10qG5MDh9wZBnmNzd852bFQ1UejLGR2TsXSIMw==
                                                        2024-10-13 22:42:15 UTC7620INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 35 31 32 5d 2c 7b 33 36 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 30 31 34 34 29 2c 73 3d 6e 28 39 31 37 33 36 29 2c 6f 3d 6e 28 38 38 32 33 39 29 2c 72 3d 6e 28 33 37 35 34 34 29 2c 61 3d 6e 28 37 30 38 30 34 29 2c 6c 3d 6e 28 38 32 38 35 39 29 2c 75 3d 6e 28 31 33 33 30 35 29 2c 63 3d 6e 28 33 31 39 37 33 29 2c 64 3d 6e 28 33 30 33 38 31 29 2c 68 3d 6e 2e 6e 28 64 29
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d)
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 65 3a 74 68 69 73 2e 73 65 74 56 61 6c 75 65 2c 70 61 6e 65 6c 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 6e 65 6c 43 68 61 6e 67 65 7d 7d 29 5d 29 2c 65 28 75 2e 5a 2c 7b 61 74 74 72 73 3a 7b 70 72 65 66 69 78 43 6c 73 3a 6f 2c 72 65 6e 64 65 72 46 6f 6f 74 65 72 3a 68 7d 7d 29 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 6f 74 28 7b 63 6c 61 73 73 3a 69 2e 70 72 65 66 69 78 43 6c 73 2b 22 2d 6d 6f 6e 74 68 2d 63 61 6c 65 6e 64 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 66 7d 29 7d 7d 3b 74 2e 5a 3d 66 7d 2c 32 31 33 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 33 37 35 34 34 29 2c 73 3d
                                                        Data Ascii: e:this.setValue,panelChange:this.handlePanelChange}})]),e(u.Z,{attrs:{prefixCls:o,renderFooter:h}})]);return this.renderRoot({class:i.prefixCls+"-month-calendar",children:f})}};t.Z=f},21357:function(e,t,n){n.d(t,{Z:function(){return y}});var i=n(37544),s=
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 29 2c 28 30 2c 6f 2e 5a 29 28 65 2c 72 2b 22 2d 77 65 65 6b 2d 6e 75 6d 62 65 72 22 2c 69 2e 73 68 6f 77 57 65 65 6b 4e 75 6d 62 65 72 29 2c 65 29 2c 49 3d 7b 70 72 6f 70 73 3a 69 2c 6f 6e 3a 28 30 2c 63 2e 43 4c 29 28 74 68 69 73 29 7d 2c 4d 3d 7b 70 72 6f 70 73 3a 7b 73 65 6c 65 63 74 65 64 56 61 6c 75 65 3a 5a 7d 2c 6f 6e 3a 7b 73 65 6c 65 63 74 3a 74 68 69 73 2e 6f 6e 53 65 6c 65 63 74 2c 64 61 79 48 6f 76 65 72 3a 22 73 74 61 72 74 22 3d 3d 3d 6d 26 26 5a 5b 31 5d 7c 7c 22 65 6e 64 22 3d 3d 3d 6d 26 26 5a 5b 30 5d 7c 7c 62 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 44 61 79 48 6f 76 65 72 3a 50 7d 7d 2c 52 3d 76 6f 69 64 20 30 2c 56 3d 76 6f 69 64 20 30 3b 69 66 28 6c 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6c 29 29 7b 76 61 72 20 5f
                                                        Data Ascii: ),(0,o.Z)(e,r+"-week-number",i.showWeekNumber),e),I={props:i,on:(0,c.CL)(this)},M={props:{selectedValue:Z},on:{select:this.onSelect,dayHover:"start"===m&&Z[1]||"end"===m&&Z[0]||b.length?this.onDayHover:P}},R=void 0,V=void 0;if(l)if(Array.isArray(l)){var _
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 3d 74 68 69 73 2e 73 65 6c 65 63 74 65 64 56 61 6c 75 65 3b 72 65 74 75 72 6e 7b 73 74 72 3a 28 30 2c 63 2e 70 36 29 28 65 2c 74 68 69 73 2e 66 6f 72 6d 61 74 29 2c 69 6e 76 61 6c 69 64 3a 21 31 2c 68 61 73 46 6f 63 75 73 3a 21 31 7d 7d 2c 77 61 74 63 68 3a 7b 73 65 6c 65 63 74 65 64 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 29 7d 2c 66 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 29 7d 7d 2c 75 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 70 7c 7c 21 65 2e 24 64 61 74 61 2e 68 61 73 46 6f 63 75 73 7c 7c 65 2e 69 6e 76 61 6c 69 64 7c
                                                        Data Ascii: =this.selectedValue;return{str:(0,c.p6)(e,this.format),invalid:!1,hasFocus:!1}},watch:{selectedValue:function(){this.setState()},format:function(){this.setState()}},updated:function(){var e=this;this.$nextTick((function(){!p||!e.$data.hasFocus||e.invalid|
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 67 65 74 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 74 3d 74 68 69 73 2e 63 6c 6f 73 61 62 6c 65 2c 6e 3d 74 68 69 73 2e 70 72 65 66 69 78 43 6c 73 2c 69 3d 74 68 69 73 2e 77 69 64 74 68 2c 6c 3d 74 68 69 73 2e 68 65 69 67 68 74 2c 75 3d 74 68 69 73 2e 74 69 74 6c 65 2c 63 3d 74 68 69 73 2e 66 6f 6f 74 65 72 2c 68 3d 74 68 69 73 2e 62 6f 64 79 53 74 79 6c 65 2c 70 3d 74 68 69 73 2e 76 69 73 69 62 6c 65 2c 6d 3d 74 68 69 73 2e 62 6f 64 79 50 72 6f 70 73 2c 76 3d 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 2c 67 3d 74 68 69 73 2e 64 69 61 6c 6f 67 53 74 79 6c 65 2c 79 3d 74 68 69 73 2e 64 69 61 6c 6f 67 43 6c 61 73 73 2c 5a 3d 28 30 2c 6f 2e 64
                                                        Data Ascii: getDialogElement:function(){var e=this.$createElement,t=this.closable,n=this.prefixCls,i=this.width,l=this.height,u=this.title,c=this.footer,h=this.bodyStyle,p=this.visible,m=this.bodyProps,v=this.forceRender,g=this.dialogStyle,y=this.dialogClass,Z=(0,o.d
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 6d 65 6e 74 3a 6f 2e 5a 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 62 6f 74 74 6f 6d 4c 65 66 74 22 29 2c 6f 76 65 72 6c 61 79 3a 6f 2e 5a 2e 61 6e 79 2c 74 72 69 67 67 65 72 3a 6f 2e 5a 2e 61 72 72 61 79 2e 64 65 66 28 5b 22 68 6f 76 65 72 22 5d 29 2c 61 6c 69 67 6e 50 6f 69 6e 74 3a 6f 2e 5a 2e 62 6f 6f 6c 2c 73 68 6f 77 41 63 74 69 6f 6e 3a 6f 2e 5a 2e 61 72 72 61 79 2e 64 65 66 28 5b 5d 29 2c 68 69 64 65 41 63 74 69 6f 6e 3a 6f 2e 5a 2e 61 72 72 61 79 2e 64 65 66 28 5b 5d 29 2c 67 65 74 50 6f 70 75 70 43 6f 6e 74 61 69 6e 65 72 3a 6f 2e 5a 2e 66 75 6e 63 2c 76 69 73 69 62 6c 65 3a 6f 2e 5a 2e 62 6f 6f 6c 2c 64 65 66 61 75 6c 74 56 69 73 69 62 6c 65 3a 6f 2e 5a 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 2c 6d 6f 75 73 65 45 6e 74 65 72 44 65 6c 61 79 3a 6f 2e
                                                        Data Ascii: ment:o.Z.string.def("bottomLeft"),overlay:o.Z.any,trigger:o.Z.array.def(["hover"]),alignPoint:o.Z.bool,showAction:o.Z.array.def([]),hideAction:o.Z.array.def([]),getPopupContainer:o.Z.func,visible:o.Z.bool,defaultVisible:o.Z.bool.def(!1),mouseEnterDelay:o.
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 7b 74 2e 5a 3d 7b 6e 61 6d 65 3a 22 4d 65 6e 75 44 69 76 69 64 65 72 22 2c 70 72 6f 70 73 3a 7b 64 69 73 61 62 6c 65 64 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 2c 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 3a 53 74 72 69 6e 67 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 74 68 69 73 2e 24 70 72 6f 70 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 3b 72 65 74 75 72 6e 20 65 28 22 6c 69 22 2c 7b 63 6c 61 73 73 3a 74 2b 22 2d 69 74 65 6d 2d 64 69 76 69 64 65 72 22 7d 29 7d 7d 7d 2c 33 39 32 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72
                                                        Data Ascii: {t.Z={name:"MenuDivider",props:{disabled:{type:Boolean,default:!0},rootPrefixCls:String},render:function(){var e=arguments[0],t=this.$props.rootPrefixCls;return e("li",{class:t+"-item-divider"})}}},39279:function(e,t,n){n.d(t,{b:function(){return p}});var
                                                        2024-10-13 22:42:15 UTC10504INData Raw: 61 2e 6c 61 73 74 56 69 73 69 62 6c 65 49 6e 64 65 78 2c 69 3d 28 30 2c 62 2e 6c 6c 29 28 74 68 69 73 29 3b 72 65 74 75 72 6e 28 65 7c 7c 5b 5d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6f 2c 72 29 7b 76 61 72 20 61 3d 6f 2c 6c 3d 28 30 2c 62 2e 54 57 29 28 6f 29 2e 65 76 65 6e 74 4b 65 79 3b 69 66 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 74 2e 6d 6f 64 65 29 7b 76 61 72 20 75 3d 74 2e 67 65 74 4f 76 65 72 66 6c 6f 77 65 64 53 75 62 4d 65 6e 75 49 74 65 6d 28 6c 2c 5b 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 2d 31 21 3d 3d 69 5b 74 2e 70 72 65 66 69 78 43 6c 73 2b 22 2d 72 6f 6f 74 22 5d 26 26 28 72 3e 6e 26 26 28 61 3d 28 30 2c 67 2e 54 6d 29 28 6f 2c 7b 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 2c
                                                        Data Ascii: a.lastVisibleIndex,i=(0,b.ll)(this);return(e||[]).reduce((function(s,o,r){var a=o,l=(0,b.TW)(o).eventKey;if("horizontal"===t.mode){var u=t.getOverflowedSubMenuItem(l,[]);void 0!==n&&-1!==i[t.prefixCls+"-root"]&&(r>n&&(a=(0,g.Tm)(o,{style:{display:"none"},
                                                        2024-10-13 22:42:15 UTC5728INData Raw: 69 73 2e 6f 6e 44 65 73 65 6c 65 63 74 2c 73 65 6c 65 63 74 3a 74 68 69 73 2e 6f 6e 53 65 6c 65 63 74 7d 29 2c 72 65 66 3a 22 69 6e 6e 65 72 4d 65 6e 75 22 7d 3b 72 65 74 75 72 6e 20 65 28 72 2e 5a 2c 7b 61 74 74 72 73 3a 7b 73 74 6f 72 65 3a 74 68 69 73 2e 73 74 6f 72 65 7d 7d 2c 5b 65 28 61 2e 5a 50 2c 6e 29 5d 29 7d 7d 2c 68 3d 64 7d 2c 38 36 31 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 6f 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 64 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 73 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 7a 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                        Data Ascii: is.onDeselect,select:this.onSelect}),ref:"innerMenu"};return e(r.Z,{attrs:{store:this.store}},[e(a.ZP,n)])}},h=d},86170:function(e,t,n){n.d(t,{oM:function(){return S},e:function(){return k},dz:function(){return P},s2:function(){return M},zE:function(){ret
                                                        2024-10-13 22:42:15 UTC16384INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 70 72 65 66 69 78 43 6c 73 2c 69 3d 74 68 69 73 2e 6e 6f 74 69 63 65 73 2c 6f 3d 74 68 69 73 2e 72 65 6d 6f 76 65 2c 72 3d 74 68 69 73 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 4e 61 6d 65 2c 6c 3d 28 30 2c 63 2e 5a 29 28 72 28 29 29 2c 64 3d 69 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 72 29 7b 76 61 72 20 6c 3d 42 6f 6f 6c 65 61 6e 28 72 3d 3d 3d 69 2e 6c 65 6e 67 74 68 2d 31 26 26 73 2e 75 70 64 61 74 65 4b 65 79 29 2c 63 3d 73 2e 75 70 64 61 74 65 4b 65 79 3f 73 2e 75 70 64 61 74 65 4b 65 79 3a 73 2e 6b 65 79 2c 64 3d 73 2e 63 6f 6e 74 65 6e 74 2c 66 3d 73 2e 64 75 72 61 74 69 6f 6e 2c 6d 3d 73 2e 63 6c 6f 73 61 62 6c 65 2c 76 3d 73 2e 6f 6e 43 6c 6f 73 65 2c 67 3d 73 2e 73
                                                        Data Ascii: n(e){var t=this,n=this.prefixCls,i=this.notices,o=this.remove,r=this.getTransitionName,l=(0,c.Z)(r()),d=i.map((function(s,r){var l=Boolean(r===i.length-1&&s.updateKey),c=s.updateKey?s.updateKey:s.key,d=s.content,f=s.duration,m=s.closable,v=s.onClose,g=s.s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449754184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-10-13 22:42:15 UTC467INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF70)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Cache-Control: public, max-age=151401
                                                        Date: Sun, 13 Oct 2024 22:42:14 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44975618.66.147.1104436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:15 UTC375OUTGET /cocos/lg/appIconSkeleton.avif HTTP/1.1
                                                        Host: cdntoos.ejcasino88.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:15 UTC628INHTTP/1.1 200 OK
                                                        Content-Type: image/avif
                                                        Content-Length: 13827
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        Last-Modified: Sun, 18 Aug 2024 09:51:17 GMT
                                                        ETag: "f33dd71d6cf1c33d1502e861fafd9e6a"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: s-maxage=86400,max-age=1800,public
                                                        x-amz-meta-mtime: 1723974673.46631304
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P4
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: -vf7bykBesp0WLOJ_NdvNyn97FVzZuDdQJQLCUpAxPUPl4hb-bYOZw==
                                                        Age: 1
                                                        Vary: Origin
                                                        2024-10-13 22:42:15 UTC13827INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 01 a8 6d 65 74 61 00 00 00 00 00 00 00 2f 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 50 69 63 74 75 72 65 48 61 6e 64 6c 65 72 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 01 d0 00 00 31 c8 00 02 00 00 00 01 00 00 33 98 00 00 02 6b 00 00 00 42 69 69 6e 66 00 00 00 00 00 02 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 1a 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 41 6c 70 68 61 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 d7 69 70 72 70 00 00 00 b1 69 70
                                                        Data Ascii: ftypavifavifmif1miafMA1Bmeta/hdlrpictPictureHandlerpitm,ilocD13kBiinfinfeav01Colorinfeav01Alphairefauxliprpip


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.44975513.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:15 UTC549OUTGET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:16 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 269022
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.372728475
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "e205f15789f3104ff23948e5d813510a"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: tPjanvmyLWZTgvU-5XJRvMnDzcWiZy75KwISqnMw85xbuA1B_XzkWw==
                                                        2024-10-13 22:42:16 UTC12117INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 39 31 38 38 2e 64 35 38 30 61 36 64 63 63 38 39 66 36 36 33 32 31 37 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 38 38 5d 2c 7b 39 36 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 31 36 30 39 29 7d 2c 35 35 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 2c 73 3d 6e
                                                        Data Ascii: /*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n
                                                        2024-10-13 22:42:16 UTC1432INData Raw: 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 31 35 33 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 67 69 2c 22 3a 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 34 2f 67 2c 22 24 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2e
                                                        Data Ascii: y(arguments.length),r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},15327:function(e,t,n){"use strict";var r=n(64867);function s(e){return encodeURIComponent(e).replace(/%3A/gi,":").replace(/%24/g,"$").replace(/%2C/gi,",").replace(/%20/g,"+").
                                                        2024-10-13 22:42:16 UTC16109INData Raw: 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 5e 28 5b 61 2d 7a 5d 5b 61 2d 7a 5c 64 2b 5c 2d 2e 5d 2a 3a 29 3f 5c 2f 5c 2f 2f 69 2e 74 65 73 74 28 65 29 7d 7d 2c 31 36 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 21 30 3d 3d 3d 65 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 7d 7d 2c 36 37 39 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 3b 65 2e 65 78
                                                        Data Ascii: (e){"use strict";e.exports=function(e){return/^([a-z][a-z\d+\-.]*:)?\/\//i.test(e)}},16268:function(e,t,n){"use strict";var r=n(64867);e.exports=function(e){return r.isObject(e)&&!0===e.isAxiosError}},67985:function(e,t,n){"use strict";var r=n(64867);e.ex
                                                        2024-10-13 22:42:16 UTC11099INData Raw: 72 6e 20 73 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 72 28 65 29 7d 7d 2c 32 39 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 36 33 38 34 29 2c 73 3d 6e 28 39 30 39 33 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 61 29 7b 76 61 72 20 69 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 69 2c 6c 3d 21 61 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 21 6f 3b 66 6f 72 28 65 3d 4f 62 6a 65 63 74 28 65 29 3b 69 2d 2d 3b 29 7b 76 61 72 20 63 3d 6e 5b 69 5d 3b 69 66 28 6c 26 26 63 5b 32 5d 3f 63 5b 31 5d 21 3d 3d 65 5b 63 5b 30 5d 5d 3a 21 28 63 5b 30 5d 69 6e 20 65 29 29 72 65 74 75 72 6e 21 31 7d 66 6f 72 28 3b 2b 2b 69 3c 6f 3b 29 7b 76 61 72 20 75 3d 28 63 3d 6e 5b
                                                        Data Ascii: rn s(e)&&"[object Map]"==r(e)}},2958:function(e,t,n){var r=n(46384),s=n(90939);e.exports=function(e,t,n,a){var i=n.length,o=i,l=!a;if(null==e)return!o;for(e=Object(e);i--;){var c=n[i];if(l&&c[2]?c[1]!==e[c[0]]:!(c[0]in e))return!1}for(;++i<o;){var u=(c=n[
                                                        2024-10-13 22:42:16 UTC2864INData Raw: 64 65 72 2c 76 6f 69 64 20 30 2c 70 2c 6d 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 2d 64 29 3b 76 61 72 20 76 3d 74 68 69 73 26 26 74 68 69 73 21 3d 3d 63 26 26 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 3f 75 3a 65 3b 72 65 74 75 72 6e 20 72 28 76 2c 74 68 69 73 2c 70 29 7d 7d 7d 2c 36 37 37 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 37 32 30 36 29 2c 73 3d 6e 28 39 38 36 31 32 29 2c 61 3d 6e 28 33 36 37 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 28 74 29 3b 69 66 28 21 73 28 74 29 29 7b 76 61 72 20 6c 3d 72 28 6e 2c 33 29 3b 74 3d 61 28 74 29 2c 6e 3d 66 75 6e 63
                                                        Data Ascii: der,void 0,p,m,void 0,void 0,n-d);var v=this&&this!==c&&this instanceof s?u:e;return r(v,this,p)}}},67740:function(e,t,n){var r=n(67206),s=n(98612),a=n(3674);e.exports=function(e){return function(t,n,i){var o=Object(t);if(!s(t)){var l=r(n,3);t=a(t),n=func
                                                        2024-10-13 22:42:16 UTC4296INData Raw: 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 77 3d 66 3f 66 2e 6c 65 6e 67 74 68 3a 30 3b 69 66 28 77 7c 7c 28 74 26 3d 2d 39 37 2c 66 3d 6d 3d 76 6f 69 64 20 30 29 2c 67 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 67 3a 68 28 70 28 67 29 2c 30 29 2c 79 3d 76 6f 69 64 20 30 3d 3d 3d 79 3f 79 3a 70 28 79 29 2c 77 2d 3d 6d 3f 6d 2e 6c 65 6e 67 74 68 3a 30 2c 36 34 26 74 29 7b 76 61 72 20 78 3d 66 2c 5f 3d 6d 3b 66 3d 6d 3d 76 6f 69 64 20 30 7d 76 61 72 20 53 3d 62 3f 76 6f 69 64 20 30 3a 6c 28 65 29 2c 54 3d 5b 65 2c 74 2c 6e 2c 66 2c 6d 2c 78 2c 5f 2c 76 2c 67 2c 79 5d 3b 69 66 28 53 26 26 63 28 54 2c 53 29 2c 65 3d 54 5b 30 5d 2c 74 3d 54 5b 31 5d 2c 6e 3d 54 5b 32 5d 2c
                                                        Data Ascii: hrow new TypeError("Expected a function");var w=f?f.length:0;if(w||(t&=-97,f=m=void 0),g=void 0===g?g:h(p(g),0),y=void 0===y?y:p(y),w-=m?m.length:0,64&t){var x=f,_=m;f=m=void 0}var S=b?void 0:l(e),T=[e,t,n,f,m,x,_,v,g,y];if(S&&c(T,S),e=T[0],t=T[1],n=T[2],
                                                        2024-10-13 22:42:16 UTC8592INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 6f 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 5b 5d 3a 28 65 3d 4f 62 6a 65 63 74 28 65 29 2c 72 28 69 28 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 65 2c 74 29 7d 29 29 29 7d 3a 73 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 35 31 34 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 32 34 38 38 29 2c 73 3d 6e 28 38 35 39 32 34 29 2c 61 3d 6e 28 39 39 35 35 31 29 2c 69 3d 6e 28 37 30 34 37 39 29 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74
                                                        Data Ascii: ject.prototype.propertyIsEnumerable,i=Object.getOwnPropertySymbols,o=i?function(e){return null==e?[]:(e=Object(e),r(i(e),(function(t){return a.call(e,t)})))}:s;e.exports=o},51442:function(e,t,n){var r=n(62488),s=n(85924),a=n(99551),i=n(70479),o=Object.get
                                                        2024-10-13 22:42:16 UTC15752INData Raw: 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 61 3d 72 7c 7c 73 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 33 36 33 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5b 74 5d 29 26 26 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 74 29 72 65 74 75 72 6e 20 65 5b 74 5d 7d 7d 2c 39 30 36 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 73 65 74 28 65 2c 22 5f 5f
                                                        Data Ascii: ct===Object&&self,a=r||s||Function("return this")();e.exports=a},36390:function(e){e.exports=function(e,t){if(("constructor"!==t||"function"!=typeof e[t])&&"__proto__"!=t)return e[t]}},90619:function(e){e.exports=function(e){return this.__data__.set(e,"__
                                                        2024-10-13 22:42:16 UTC11456INData Raw: 2c 6e 3d 74 25 31 3b 72 65 74 75 72 6e 20 74 3d 3d 74 3f 6e 3f 74 2d 6e 3a 74 3a 30 7d 7d 2c 31 34 38 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 37 35 36 31 29 2c 73 3d 6e 28 31 33 32 31 38 29 2c 61 3d 6e 28 33 33 34 34 38 29 2c 69 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 6f 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 6c 3d 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 2c 63 3d 70 61 72 73 65 49 6e 74 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 61 28 65 29 29 72 65 74 75 72 6e 20 4e 61 4e 3b 69 66 28 73 28 65 29 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                        Data Ascii: ,n=t%1;return t==t?n?t-n:t:0}},14841:function(e,t,n){var r=n(27561),s=n(13218),a=n(33448),i=/^[-+]0x[0-9a-f]+$/i,o=/^0b[01]+$/i,l=/^0o[0-7]+$/i,c=parseInt;e.exports=function(e){if("number"==typeof e)return e;if(a(e))return NaN;if(s(e)){var t="function"==t
                                                        2024-10-13 22:42:16 UTC14320INData Raw: 59 59 59 59 59 22 2c 22 59 59 59 59 59 59 22 5d 2c 41 65 29 2c 7a 65 28 22 59 59 59 59 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 5b 41 65 5d 3d 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 73 2e 70 61 72 73 65 54 77 6f 44 69 67 69 74 59 65 61 72 28 65 29 3a 43 28 65 29 7d 29 29 2c 7a 65 28 22 59 59 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 5b 41 65 5d 3d 73 2e 70 61 72 73 65 54 77 6f 44 69 67 69 74 59 65 61 72 28 65 29 7d 29 29 2c 7a 65 28 22 59 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 5b 41 65 5d 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 29 29 2c 73 2e 70 61 72 73 65 54 77 6f 44 69 67 69 74 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 29 2b 28 43 28 65 29 3e 36 38 3f 31 39 30 30 3a
                                                        Data Ascii: YYYYY","YYYYYY"],Ae),ze("YYYY",(function(e,t){t[Ae]=2===e.length?s.parseTwoDigitYear(e):C(e)})),ze("YY",(function(e,t){t[Ae]=s.parseTwoDigitYear(e)})),ze("Y",(function(e,t){t[Ae]=parseInt(e,10)})),s.parseTwoDigitYear=function(e){return C(e)+(C(e)>68?1900:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.449757184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-10-13 22:42:16 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=151340
                                                        Date: Sun, 13 Oct 2024 22:42:16 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-10-13 22:42:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44975813.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC549OUTGET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:16 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 201235
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.361728621
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "540d71287425db165e651a3e1d3a7216"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 9hRdiOCHPcAyvEpZBprGUYBklN1GUnHrRHKtW7ss9udsFfF_66AG0w==
                                                        2024-10-13 22:42:16 UTC9402INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 35 31 35 31 2e 37 61 32 38 30 65 32 38 64 30 66 33 64 63 36 31 33 37 63 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 31 35 31 5d 2c 7b 36 36 32 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 31 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 33 31 30 33 32 3a 66 75 6e
                                                        Data Ascii: /*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:fun
                                                        2024-10-13 22:42:16 UTC2507INData Raw: 64 61 74 6f 72 3a 6d 7d 2c 6d 61 78 44 61 74 65 3a 7b 74 79 70 65 3a 44 61 74 65 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 67 2b 31 30 2c 31 31 2c 33 31 29 7d 2c 76 61 6c 69 64 61 74 6f 72 3a 6d 7d 7d 29 2c 77 61 74 63 68 3a 7b 66 69 6c 74 65 72 3a 22 75 70 64 61 74 65 49 6e 6e 65 72 56 61 6c 75 65 22 2c 6d 69 6e 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 75 70 64 61 74 65 49 6e 6e 65 72 56 61 6c 75 65 28 29 7d 29 29 7d 2c 6d 61 78 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 6e 6e 65 72 56 61 6c 75 65 2e 76 61 6c 75 65 4f 66 28 29 3e 3d 74 2e
                                                        Data Ascii: dator:m},maxDate:{type:Date,default:function(){return new Date(g+10,11,31)},validator:m}}),watch:{filter:"updateInnerValue",minDate:function(){var t=this;this.$nextTick((function(){t.updateInnerValue()}))},maxDate:function(t){this.innerValue.valueOf()>=t.
                                                        2024-10-13 22:42:16 UTC1432INData Raw: 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 67 65 74 50 69 63 6b 65 72 28 29 2e 67 65 74 49 6e 64 65 78 65 73 28 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 72 2e 6f 72 69 67 69 6e 43 6f 6c 75 6d 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 74 3d 3d 3d 6e 2e 74 79 70 65 26 26 28 65 3d 72 29 7d 29 29 2c 63 28 72 2e 6f 72 69 67 69 6e 43 6f 6c 75 6d 6e 73 5b 65 5d 2e 76 61 6c 75 65 73 5b 6f 5b 65 5d 5d 29 7d 3b 22 6d 6f 6e 74 68 2d 64 61 79 22 3d 3d 3d 69 3f 28 74 3d 28 74 68 69 73 2e 69 6e 6e 65 72 56 61 6c 75 65 7c 7c 74 68 69 73 2e 6d 69 6e 44 61 74 65 29 2e 67 65 74
                                                        Data Ascii: lue:function(){var t,e,n,r=this,i=this.type,o=this.getPicker().getIndexes(),a=function(t){var e=0;return r.originColumns.forEach((function(n,r){t===n.type&&(e=r)})),c(r.originColumns[e].values[o[e]])};"month-day"===i?(t=(this.innerValue||this.minDate).get
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 6f 74 73 3a 74 68 69 73 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 2c 70 72 6f 70 73 3a 28 30 2c 72 2e 5a 29 28 7b 7d 2c 74 68 69 73 2e 24 70 72 6f 70 73 29 2c 6f 6e 3a 28 30 2c 72 2e 5a 29 28 7b 7d 2c 74 68 69 73 2e 24 6c 69 73 74 65 6e 65 72 73 29 7d 29 7d 7d 29 7d 2c 31 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 35 39 37 36 29 2c 69 3d 6e 28 34 30 32 31 36 29 2c 6f 3d 22 76 61 6e 2d 65 6d 70 74 79 2d 6e 65 74 77 6f 72 6b 2d 22 2c 61 3d 7b 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                        Data Ascii: ots:this.$scopedSlots,props:(0,r.Z)({},this.$props),on:(0,r.Z)({},this.$listeners)})}})},117:function(t,e,n){"use strict";n.d(e,{Z:function(){return f}});var r=n(35976),i=n(40216),o="van-empty-network-",a={render:function(){var t=arguments[0],e=function(e
                                                        2024-10-13 22:42:17 UTC9594INData Raw: 65 29 7d 29 29 7d 7d 28 74 2c 74 68 69 73 2e 70 61 72 65 6e 74 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 2e 63 68 69 6c 64 72 65 6e 3d 74 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 7b 70 72 6f 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 65 3d 7b 7d 29 5b 74 5d 3d 74 68 69 73 2c 65 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 68 69 6c 64 72 65 6e 3a 5b 5d 7d 7d 7d 7d 6e 2e 64 28 65 2c 7b 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 7d 2c 39 34 36 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c
                                                        Data Ascii: e)}))}}(t,this.parent),this.parent.children=t}}}}}function i(t){return{provide:function(){var e;return(e={})[t]=this,e},data:function(){return{children:[]}}}}n.d(e,{j:function(){return r},G:function(){return i}})},94611:function(t,e,n){"use strict";n.d(e,
                                                        2024-10-13 22:42:17 UTC1230INData Raw: 65 6d 69 74 28 74 2c 74 68 69 73 2e 67 65 74 43 6f 6c 75 6d 6e 56 61 6c 75 65 28 30 29 2c 74 68 69 73 2e 67 65 74 43 6f 6c 75 6d 6e 49 6e 64 65 78 28 30 29 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 74 68 69 73 2e 67 65 74 56 61 6c 75 65 73 28 29 3b 22 63 61 73 63 61 64 65 22 3d 3d 3d 74 68 69 73 2e 64 61 74 61 54 79 70 65 26 26 28 6e 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 65 2e 76 61 6c 75 65 4b 65 79 5d 7d 29 29 29 2c 74 68 69 73 2e 24 65 6d 69 74 28 74 2c 6e 2c 74 68 69 73 2e 67 65 74 49 6e 64 65 78 65 73 28 29 29 7d 7d 2c 6f 6e 43 61 73 63 61 64 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 63 68 69 6c 64 72 65 6e 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 73 7d 2c 6e
                                                        Data Ascii: emit(t,this.getColumnValue(0),this.getColumnIndex(0));else{var n=this.getValues();"cascade"===this.dataType&&(n=n.map((function(t){return t[e.valueKey]}))),this.$emit(t,n,this.getIndexes())}},onCascadeChange:function(t){for(var e={children:this.columns},n
                                                        2024-10-13 22:42:17 UTC2864INData Raw: 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 74 5d 3b 6e 26 26 6e 2e 73 65 74 4f 70 74 69 6f 6e 73 28 65 29 7d 2c 67 65 74 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 29 29 7d 2c 73 65 74 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 73 65 74 43 6f 6c 75 6d 6e 56 61 6c 75 65 28 6e 2c 74 29 7d 29 29 7d 2c 67 65 74 49 6e 64 65 78 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                        Data Ascii: alues:function(t,e){var n=this.children[t];n&&n.setOptions(e)},getValues:function(){return this.children.map((function(t){return t.getValue()}))},setValues:function(t){var e=this;t.forEach((function(t,n){e.setColumnValue(n,t)}))},getIndexes:function(){ret
                                                        2024-10-13 22:42:17 UTC14988INData Raw: 6c 3d 6e 28 38 31 33 39 32 29 2c 66 3d 6e 28 37 34 37 35 35 29 2c 68 3d 28 30 2c 73 2e 64 29 28 22 70 6f 70 6f 76 65 72 22 29 2c 64 3d 68 5b 30 5d 2c 70 3d 68 5b 31 5d 2c 76 3d 64 28 7b 6d 69 78 69 6e 73 3a 5b 28 72 3d 7b 65 76 65 6e 74 3a 22 74 6f 75 63 68 73 74 61 72 74 22 2c 6d 65 74 68 6f 64 3a 22 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 22 7d 2c 7b 70 72 6f 70 73 3a 7b 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 63 6c 69 63 6b 4f 75 74 73 69 64 65 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75
                                                        Data Ascii: l=n(81392),f=n(74755),h=(0,s.d)("popover"),d=h[0],p=h[1],v=d({mixins:[(r={event:"touchstart",method:"onClickOutside"},{props:{closeOnClickOutside:{type:Boolean,default:!0}},data:function(){var t=this;return{clickOutsideHandler:function(e){t.closeOnClickOu
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 20 74 68 69 73 2e 64 6f 74 7c 7c 28 30 2c 72 2e 58 71 29 28 74 68 69 73 2e 69 6e 66 6f 29 26 26 22 22 21 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 3a 79 28 22 74 65 78 74 2d 77 72 61 70 70 65 72 22 29 7d 2c 5b 65 2c 74 28 76 2e 5a 2c 7b 61 74 74 72 73 3a 7b 64 6f 74 3a 74 68 69 73 2e 64 6f 74 2c 69 6e 66 6f 3a 74 68 69 73 2e 69 6e 66 6f 7d 7d 29 5d 29 3a 65 7d 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 61 74 74 72 73 3a 7b 72 6f 6c 65 3a 22 74 61 62 22 2c 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 74 68 69 73 2e 69 73 41 63 74 69 76 65 7d 2c 63 6c 61 73 73 3a 5b 79 28 7b 61 63 74 69 76 65 3a
                                                        Data Ascii: this.dot||(0,r.Xq)(this.info)&&""!==this.info?t("span",{class:y("text-wrapper")},[e,t(v.Z,{attrs:{dot:this.dot,info:this.info}})]):e}},render:function(){var t=arguments[0];return t("div",{attrs:{role:"tab","aria-selected":this.isActive},class:[y({active:
                                                        2024-10-13 22:42:17 UTC3710INData Raw: 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2b 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 29 3f 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 29 3f 30 3a 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 7d 7d 2c 39 30 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e
                                                        Data Ascii: nt.body.scrollTop||0;return t.getBoundingClientRect().top+n}function l(t){return r(t)?t.innerHeight:t.getBoundingClientRect().height}function f(t){return r(t)?0:t.getBoundingClientRect().top}},90591:function(t,e,n){"use strict";function r(t){var e=window.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.44975913.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC557OUTGET /assets/main~43dd7041.31d73d16181d5e614dcf.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:17 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 304781
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.440727574
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "f8d5f59eb3b1f6809b9d29c1a75414e9"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: rw1HbEHTiE_PXtEqCdlC0PvzXSvESW_BKej3hcGkUjCYaaRGNCFZ8g==
                                                        2024-10-13 22:42:17 UTC12888INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 37 31 39 5d 2c 7b 35 34 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 7b 64 61 74 65 50 69 63 6b 65 72 52 61 6e 67 65 3a 22 55 65 47 63 55 44 6f 6d 46 6c 63 63 32 6d 42 51 30 58 49 79 22 2c 61 72 72 6f 77 3a 22 46 56 65 34 38 58 4d 49 33 30 30 4a 5f 5a 6c 75 6e 52 77 78 22 2c 73 74 61 72 74 54 69 6d 65 3a 22 73 32 4a 53 64 46 67 77 66 31 5a 59 63 62 4f 53 32 38 34 67 22 2c 65 6e 64 54 69 6d 65 3a 22 50 48 58 55 62 37 66 50 66 45 32 65 78 65 74 63 57 46 54 51 22 2c 63 75 72 72 65 6e 74 3a
                                                        Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:
                                                        2024-10-13 22:42:17 UTC1432INData Raw: 69 62 73 2f 62 72 6f 61 64 63 61 73 74 63 68 61 6e 6e 65 6c 2d 70 6f 6c 79 66 69 6c 6c 2f 69 6e 64 65 78 2e 6a 73 22 7d 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 7b 65 28 29 7d 29 29 7d 61 73 79 6e 63 20 6a 75 6d 70 42 61 63 6b 75 70 44 6f 6d 61 69 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 55 2e 76 4d 29 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 65 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 7d 2c 7b 73 69 74 65 55 52 4c 49 6e 66 6f 73 3a 74 7d 3d 28 30 2c 5f 2e 68 29 28 29 3b 69 66 28 61 77 61 69 74 28 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 7b 70 72 65 76 53 75 63 63 65 73 73 4a 75 6d 70 44 6f 6d 61 69 6e 3a 74 7d 3d 28 30 2c 5f 2e 68 29 28 29 3b 69 66 28
                                                        Data Ascii: ibs/broadcastchannel-polyfill/index.js"}).finally((()=>{e()}))}async jumpBackupDomain(){const e=e=>{const t=(0,U.vM)(window.location.href,e);window.location.href=t},{siteURLInfos:t}=(0,_.h)();if(await(async()=>{const{prevSuccessJumpDomain:t}=(0,_.h)();if(
                                                        2024-10-13 22:42:17 UTC7828INData Raw: 50 4f 50 55 50 5f 49 4e 56 49 53 49 42 4c 45 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 68 69 73 2e 68 61 63 6b 41 6e 74 64 43 6f 6d 70 28 29 2c 22 54 4f 4b 45 4e 5f 45 58 50 49 52 45 44 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 54 2e 73 47 2e 57 53 2e 77 73 3f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 54 2e 73 47 2e 50 6f 6c 6c 69 6e 67 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 63 72 65 61 74 65 54 6f 6b 65 6e 45 78 70 69 72 65 64 4d 6f 64 61 6c 28 74 2e 70 61 79 6c 6f 61 64 2e 6d 65 73 73 61 67 65 29 29 2c 22 4d 55 4c 54 49 50 4c 45 5f 4c 4f 47 49 4e 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 70 61 79 6c 6f 61 64 2e 74 6f 6b 65 6e 21 3d 3d 28 30 2c 4b 2e 75 29 28 29 2e 73 65 73 73 69 6f 6e 4b 65 79 26 26 74 68 69 73 2e 63 72 65 61 74 65 4d 75 6c 74 69 70
                                                        Data Ascii: POPUP_INVISIBLE"===t.type&&this.hackAntdComp(),"TOKEN_EXPIRED"===t.type&&(T.sG.WS.ws?.disconnect(),T.sG.Polling.destroy(),this.createTokenExpiredModal(t.payload.message)),"MULTIPLE_LOGIN"===t.type&&t.payload.token!==(0,K.u)().sessionKey&&this.createMultip
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 54 2e 78 4e 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4d 4f 4e 49 54 4f 52 5f 45 56 45 4e 54 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 22 2c 70 61 79 6c 6f 61 64 3a 74 68 69 73 2e 50 65 72 66 6f 72 6d 61 6e 63 65 7d 29 7d 29 2c 32 65 34 29 7d 67 75 69 64 65 32 4e 65 77 56 65 72 73 69 6f 6e 28 7b 76 65 72 73 69 6f 6e 3a 65 2c 64 69 73 61 62 6c 65 64 3a 74 2c 66 6f 72 63 65 3a 69 7d 29 7b 69 66 28 21 74 26 26 28 65 7c 7c 69 29 29 7b 69 66 28 72 65 28 29 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 29 29 2e 66 6f 72 6d 61 74 28 22 59 59 59 59 2d 4d 4d 2d
                                                        Data Ascii: meout((()=>{T.xN.dispatch({type:"MONITOR_EVENT",eventName:"Performance",payload:this.Performance})}),2e4)}guide2NewVersion({version:e,disabled:t,force:i}){if(!t&&(e||i)){if(re()(document.querySelector("html").getAttribute("data-version")).format("YYYY-MM-
                                                        2024-10-13 22:42:17 UTC2996INData Raw: 73 65 41 70 70 45 6e 76 3a 21 21 77 69 6e 64 6f 77 2e 53 70 65 65 64 50 61 63 6b 61 65 49 6e 69 74 3f 2e 69 73 53 70 65 65 64 50 61 63 6b 61 65 7d 2c 64 61 74 61 3a 7b 2e 2e 2e 65 7d 7d 29 2c 5a 3d 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 28 30 2c 73 2e 24 41 29 28 28 65 3d 3e 61 2e 55 68 2e 67 65 74 28 7b 62 61 73 65 55 52 4c 3a 65 2c 75 72 6c 3a 22 2f 63 6f 63 6f 73 2f 63 6f 6e 66 69 67 5f 64 61 74 61 2e 6a 73 6f 6e 22 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 6d 61 78 52 65 74 72 79 43 6f 75 6e 74 3a 30 2c 6e 6f 52 65 73 70 6f 6e 73 65 44 61 74 61 43 6f 64 65 43 68 65 63 6b 65 64 3a 21 30 2c 73 69 6c 65 6e 74 4f 6e 45 72 72 6f 72 3a 21 30 2c 6e 6f 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 21 30 2c 6e 6f 45 6e 63 72 79 70 74
                                                        Data Ascii: seAppEnv:!!window.SpeedPackaeInit?.isSpeedPackae},data:{...e}}),Z=async()=>{const e=await(0,s.$A)((e=>a.Uh.get({baseURL:e,url:"/cocos/config_data.json",customParams:{maxRetryCount:0,noResponseDataCodeChecked:!0,silentOnError:!0,noErrorMessage:!0,noEncrypt
                                                        2024-10-13 22:42:17 UTC2864INData Raw: 61 6d 65 2c 63 75 72 72 65 6e 63 79 3a 65 2c 74 6f 6b 65 6e 3a 6e 3f 2e 74 6f 6b 65 6e 7d 7d 29 7d 2c 6b 3d 28 29 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 70 72 6f 6d 6f 74 65 2f 6c 69 6e 6b 73 65 74 74 69 6e 67 22 7d 29 2c 7a 3d 28 29 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 68 6f 6d 65 2f 70 72 69 7a 65 22 7d 29 2c 55 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 73 79 73 74 65 6d 49 6e 66 6f 73 3a 69 7d 3d 28 30 2c 63 2e 68 29 28 29 3b 72 65 74 75 72 6e 20 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 68 6f 6d 65 2f 63 68 65 63 6b 2f 72 65 67 69 73 74 65 72 22 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 61 75 74 6f 42 61 73 65 55 72 6c 3a 21 31 7d 2c 68 65 61 64 65 72 73 3a 74 2c 64 61 74 61 3a 7b 2e 2e 2e 61 2e 73
                                                        Data Ascii: ame,currency:e,token:n?.token}})},k=()=>a.Uh.post({url:"/promote/linksetting"}),z=()=>a.Uh.post({url:"/home/prize"}),U=(e,t)=>{const{systemInfos:i}=(0,c.h)();return a.Uh.post({url:"/home/check/register",customParams:{autoBaseUrl:!1},headers:t,data:{...a.s
                                                        2024-10-13 22:42:17 UTC1432INData Raw: 45 6e 63 72 79 70 74 3a 21 30 2c 74 72 79 53 74 61 74 69 63 4d 6f 64 65 3a 21 30 2c 73 74 61 74 69 63 4b 65 79 4f 6d 69 74 3a 5b 22 63 75 72 72 65 6e 63 79 22 2c 22 70 6c 61 74 66 6f 72 6d 54 79 70 65 22 5d 7d 7d 29 2c 66 65 3d 65 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 70 72 6f 6d 6f 74 65 2f 62 69 6e 64 69 6e 67 2f 72 65 70 6f 72 74 63 6c 69 63 6b 56 32 22 2c 64 61 74 61 3a 65 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 6e 6f 45 6e 63 72 79 70 74 3a 21 30 7d 7d 29 2c 67 65 3d 28 29 3d 3e 61 2e 55 68 2e 67 65 74 28 7b 75 72 6c 3a 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 6e 65 77 63 6f 6d 65 72 5f 62 65 6e 65 66 69 74 5f 72 65 77 61 72 64 22 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 73 74 61 74 69 63 4b 65 79 4f 6d 69 74 3a 5b 22 63 75
                                                        Data Ascii: Encrypt:!0,tryStaticMode:!0,staticKeyOmit:["currency","platformType"]}}),fe=e=>a.Uh.post({url:"/promote/binding/reportclickV2",data:e,customParams:{noEncrypt:!0}}),ge=()=>a.Uh.get({url:"/activetask/newcomer_benefit_reward",customParams:{staticKeyOmit:["cu
                                                        2024-10-13 22:42:17 UTC2864INData Raw: 72 6f 72 3a 28 65 2c 74 29 3d 3e 21 21 74 2c 63 61 63 68 65 45 78 70 69 72 65 64 4f 6e 52 65 6c 6f 61 64 3a 21 31 7d 7d 29 2e 63 61 74 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 29 2c 53 65 3d 65 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 70 72 6f 6d 6f 74 65 2f 70 6f 69 6e 74 2f 67 65 74 22 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 63 61 63 68 65 3a 21 30 7d 2c 64 61 74 61 3a 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 50 65 3d 65 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 70 72 6f 6d 6f 74 65 2f 70 6f 69 6e 74 65 72 2f 64 6f 6d 61 69 6e 22 2c 64 61 74 61 3a 65 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 73 69 6c 65 6e 74 4f 6e 45 72 72 6f 72 3a 21 30
                                                        Data Ascii: ror:(e,t)=>!!t,cacheExpiredOnReload:!1}}).catch((e=>{console.error(e)})),Se=e=>a.Uh.post({url:"/promote/point/get",customParams:{cache:!0},data:e}).then((e=>e.data.data)),Pe=e=>a.Uh.post({url:"/promote/pointer/domain",data:e,customParams:{silentOnError:!0
                                                        2024-10-13 22:42:17 UTC10024INData Raw: 43 4c 4f 53 45 3d 30 5d 3d 22 43 4c 4f 53 45 22 2c 65 5b 65 2e 4f 50 45 4e 3d 31 5d 3d 22 4f 50 45 4e 22 7d 28 75 7c 7c 28 75 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 43 4c 4f 53 45 3d 30 5d 3d 22 43 4c 4f 53 45 22 2c 65 5b 65 2e 4f 50 45 4e 3d 31 5d 3d 22 4f 50 45 4e 22 7d 28 68 7c 7c 28 68 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4e 4f 5f 55 53 45 3d 30 5d 3d 22 4e 4f 5f 55 53 45 22 2c 65 5b 65 2e 46 49 52 53 54 5f 56 45 52 49 46 59 3d 31 5d 3d 22 46 49 52 53 54 5f 56 45 52 49 46 59 22 2c 65 5b 65 2e 4c 41 53 54 5f 56 45 52 49 46 59 3d 32 5d 3d 22 4c 41 53 54 5f 56 45 52 49 46 59 22 7d 28 64 7c 7c 28 64 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4f 50 45 4e 3d 31 5d 3d 22 4f 50 45
                                                        Data Ascii: CLOSE=0]="CLOSE",e[e.OPEN=1]="OPEN"}(u||(u={})),function(e){e[e.CLOSE=0]="CLOSE",e[e.OPEN=1]="OPEN"}(h||(h={})),function(e){e[e.NO_USE=0]="NO_USE",e[e.FIRST_VERIFY=1]="FIRST_VERIFY",e[e.LAST_VERIFY=2]="LAST_VERIFY"}(d||(d={})),function(e){e[e.OPEN=1]="OPE
                                                        2024-10-13 22:42:17 UTC5728INData Raw: 74 31 3d 32 5d 3d 22 4c 65 66 74 52 69 67 68 74 31 22 2c 65 5b 65 2e 4c 65 66 74 52 69 67 68 74 32 3d 33 5d 3d 22 4c 65 66 74 52 69 67 68 74 32 22 2c 65 5b 65 2e 52 6f 75 6e 64 65 64 3d 34 5d 3d 22 52 6f 75 6e 64 65 64 22 2c 65 5b 65 2e 53 71 75 61 72 65 3d 35 5d 3d 22 53 71 75 61 72 65 22 2c 65 5b 65 2e 52 65 63 74 61 6e 67 6c 65 3d 36 5d 3d 22 52 65 63 74 61 6e 67 6c 65 22 7d 28 6d 65 7c 7c 28 6d 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 48 61 6e 64 4c 6f 61 64 50 61 67 65 3d 22 31 22 2c 65 2e 48 61 6e 64 53 63 72 6f 6c 6c 3d 22 32 22 7d 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 4c 4f 53 45 3d 22 30 22 2c 65 2e 4f 50 45 4e 3d 22 31 22 7d 28 67 65 7c 7c 28 67 65 3d 7b 7d 29 29 2c 66 75 6e
                                                        Data Ascii: t1=2]="LeftRight1",e[e.LeftRight2=3]="LeftRight2",e[e.Rounded=4]="Rounded",e[e.Square=5]="Square",e[e.Rectangle=6]="Rectangle"}(me||(me={})),function(e){e.HandLoadPage="1",e.HandScroll="2"}(fe||(fe={})),function(e){e.CLOSE="0",e.OPEN="1"}(ge||(ge={})),fun


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.44976213.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC399OUTGET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:16 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 333623
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.491726897
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "d3efeb776cace02a456be4a5fbb0bfcc"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: wX-oQSnnLG1jHNg_v3htMw23WIB32cyxxAV46vZ96PofW1MeH459vA==
                                                        Age: 1
                                                        2024-10-13 22:42:16 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 35 31 32 5d 2c 7b 33 36 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 30 31 34 34 29 2c 73 3d 6e 28 39 31 37 33 36 29 2c 6f 3d 6e 28 38 38 32 33 39 29 2c 72 3d 6e 28 33 37 35 34 34 29 2c 61 3d 6e 28 37 30 38 30 34 29 2c 6c 3d 6e 28 38 32 38 35 39 29 2c 75 3d 6e 28 31 33 33 30 35 29 2c 63 3d 6e 28 33 31 39 37 33 29 2c 64 3d 6e 28 33 30 33 38 31 29 2c 68 3d 6e 2e 6e 28 64 29
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d)
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 65 64 56 61 6c 75 65 3d 65 2c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 74 29 7d 2c 6d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 49 28 74 68 69 73 2e 73 4d 6f 64 65 2c 65 29 7c 7c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 4d 6f 64 65 3a 65 7d 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 44 61 74 65 50 61 6e 65 6c 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 73 53 65 6c 65 63 74 65 64 56 61 6c 75 65 28 29 26 26 74 68 69 73 2e 66 69 72 65 48 6f 76 65 72 56 61 6c 75 65 43 68 61 6e 67 65 28 74 68 69 73 2e 73 53 65 6c 65 63 74 65 64 56 61 6c 75 65 2e 63 6f 6e 63 61 74 28 29 29 7d 2c 6f 6e 44 61 74 65 50 61 6e 65 6c 4c 65 61 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 73 53 65 6c 65 63 74 65 64 56 61 6c
                                                        Data Ascii: edValue=e,this.setState(t)},mode:function(e){I(this.sMode,e)||this.setState({sMode:e})}},methods:{onDatePanelEnter:function(){this.hasSelectedValue()&&this.fireHoverValueChange(this.sSelectedValue.concat())},onDatePanelLeave:function(){this.hasSelectedVal
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 6c 65 3a 22 72 6f 77 22 7d 7d 2c 5b 6f 5d 29 7d 29 29 2c 62 3d 73 26 26 73 28 22 79 65 61 72 22 29 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 66 7d 2c 5b 74 28 22 64 69 76 22 2c 5b 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 66 2b 22 2d 68 65 61 64 65 72 22 7d 2c 5b 74 28 22 61 22 2c 7b 63 6c 61 73 73 3a 66 2b 22 2d 70 72 65 76 2d 64 65 63 61 64 65 2d 62 74 6e 22 2c 61 74 74 72 73 3a 7b 72 6f 6c 65 3a 22 62 75 74 74 6f 6e 22 2c 74 69 74 6c 65 3a 69 2e 70 72 65 76 69 6f 75 73 44 65 63 61 64 65 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 74 68 69 73 2e 70 72 65 76 69 6f 75 73 44 65 63 61 64 65 7d 7d 29 2c 74 28 22 61 22 2c 7b 63 6c 61 73 73 3a 66 2b 22 2d 64 65 63 61 64 65 2d 73 65 6c 65 63 74 22 2c 61 74 74 72 73 3a 7b 72 6f 6c 65 3a 22
                                                        Data Ascii: le:"row"}},[o])})),b=s&&s("year");return t("div",{class:f},[t("div",[t("div",{class:f+"-header"},[t("a",{class:f+"-prev-decade-btn",attrs:{role:"button",title:i.previousDecade},on:{click:this.previousDecade}}),t("a",{class:f+"-decade-select",attrs:{role:"
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 64 69 73 61 62 6c 65 64 53 65 63 6f 6e 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 6f 28 29 28 29 3b 72 65 74 75 72 6e 20 74 2e 6c 6f 63 61 6c 65 28 65 2e 6c 6f 63 61 6c 65 28 29 29 2e 75 74 63 4f 66 66 73 65 74 28 65 2e 75 74 63 4f 66 66 73 65 74 28 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 72 6d 61 74 28 22 4c 4c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 61 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 63 61 6c 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28
                                                        Data Ascii: unction(){return[]},disabledSeconds:function(){return[]}};function a(e){var t=o()();return t.locale(e.locale()).utcOffset(e.utcOffset()),t}function l(e){return e.format("LL")}function u(e){return l(a(e))}function c(e){var t=e.locale();return e.localeData(
                                                        2024-10-13 22:42:17 UTC15990INData Raw: 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 3d 73 28 29 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 73 29 29 26 26 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 3d 73 29 7d 69 66 28 21 73 26 26 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 22 61 6c 6c 22 3d 3d 3d 69 29 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 70 61 72 65 6e 74 2e 63 68 69 6c
                                                        Data Ascii: ction"==typeof s&&(this.parent=s()),"object"===(void 0===s?"undefined":(0,r.default)(s))&&s instanceof window.HTMLElement&&(this.parent=s)}if(!s&&this.container&&(this.parent=this.container.parentNode),"all"===i)Array.prototype.slice.call(this.parent.chil
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 73 2e 5a 29 28 6e 29 29 29 7d 2c 6f 6e 54 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 2e 63 6f 6d 70 6f 73 69 6e 67 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 28 65 29 7d 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 66 6f 63 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 70 75 74 74 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 72 61 77 49 6e 70 75 74 3d 74 68 69 73 2e 70 61 72 73 65 72 28 74 68 69 73 2e 67 65 74 56 61 6c 75 65 46 72 6f 6d 45 76 65 6e 74 28 65 29 29 2c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 69 6e 70 75 74 56 61 6c 75 65 3a 74 68 69 73 2e 72 61 77 49 6e 70 75 74 7d 29 2c 74 68 69 73 2e 24 65 6d 69 74 28
                                                        Data Ascii: ].concat((0,s.Z)(n)))},onTrigger:function(e){if(e.target.composing)return!1;this.onChange(e)},onChange:function(e){this.focused&&(this.inputting=!0),this.rawInput=this.parser(this.getValueFromEvent(e)),this.setState({inputValue:this.rawInput}),this.$emit(
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 2e 24 70 72 6f 70 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 2b 22 2d 73 75 62 6d 65 6e 75 2d 6f 70 65 6e 22 7d 2c 73 61 76 65 4d 65 6e 75 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6d 65 6e 75 49 6e 73 74 61 6e 63 65 3d 65 7d 2c 61 64 64 4b 65 79 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2c 7b 6b 65 79 50 61 74 68 3a 28 65 2e 6b 65 79 50 61 74 68 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 70 72 6f 70 73 2e 65 76 65 6e 74 4b 65 79 29 7d 29 7d 2c 74 72 69 67 67 65 72 4f 70 65 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 24 70 72 6f 70 73 2e 65 76 65 6e
                                                        Data Ascii: .$props.rootPrefixCls+"-submenu-open"},saveMenuInstance:function(e){this.menuInstance=e},addKeyPath:function(e){return(0,a.default)({},e,{keyPath:(e.keyPath||[]).concat(this.$props.eventKey)})},triggerOpenChange:function(e,t){var n=this,i=this.$props.even
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 22 69 6e 20 65 26 26 28 74 3d 65 2e 73 65 6c 65 63 74 65 64 4b 65 79 73 7c 7c 5b 5d 29 2c 22 6f 70 65 6e 4b 65 79 73 22 69 6e 20 65 26 26 28 6e 3d 65 2e 6f 70 65 6e 4b 65 79 73 7c 7c 5b 5d 29 2c 74 68 69 73 2e 73 74 6f 72 65 3d 28 30 2c 6f 2e 5a 29 28 7b 73 65 6c 65 63 74 65 64 4b 65 79 73 3a 74 2c 6f 70 65 6e 4b 65 79 73 3a 6e 2c 61 63 74 69 76 65 4b 65 79 3a 7b 22 30 2d 6d 65 6e 75 2d 22 3a 28 30 2c 61 2e 4f 47 29 28 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 7c 7c 5b 5d 7d 29 2c 65 2e 61 63 74 69 76 65 4b 65 79 29 7d 7d 29 2c 7b 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 4d 69 6e 69 53 74 6f 72 65
                                                        Data Ascii: "in e&&(t=e.selectedKeys||[]),"openKeys"in e&&(n=e.openKeys||[]),this.store=(0,o.Z)({selectedKeys:t,openKeys:n,activeKey:{"0-menu-":(0,a.OG)((0,i.default)({},e,{children:this.$slots.default||[]}),e.activeKey)}}),{}},mounted:function(){this.updateMiniStore
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 68 69 73 2e 68 61 73 50 72 65 76 28 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 68 69 73 2e 73 74 61 74 65 43 75 72 72 65 6e 74 2d 31 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 73 4e 65 78 74 28 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 68 69 73 2e 73 74 61 74 65 43 75 72 72 65 6e 74 2b 31 29 7d 2c 6a 75 6d 70 50 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 68 69 73 2e 67 65 74 4a 75 6d 70 50 72 65 76 50 61 67 65 28 29 29 7d 2c 6a 75 6d 70 4e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 68 69 73 2e 67 65 74 4a 75 6d 70 4e 65 78 74 50 61 67 65 28 29 29 7d 2c 68 61
                                                        Data Ascii: his.hasPrev()&&this.handleChange(this.stateCurrent-1)},next:function(){this.hasNext()&&this.handleChange(this.stateCurrent+1)},jumpPrev:function(){this.handleChange(this.getJumpPrevPage())},jumpNext:function(){this.handleChange(this.getJumpNextPage())},ha
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 64 65 66 61 75 6c 74 41 63 74 69 76 65 46 69 72 73 74 4f 70 74 69 6f 6e 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 64 72 6f 70 64 6f 77 6e 41 6c 69 67 6e 3a 6c 2e 5a 2e 6f 62 6a 65 63 74 2c 76 69 73 69 62 6c 65 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 64 69 73 61 62 6c 65 64 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 73 68 6f 77 53 65 61 72 63 68 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 4e 61 6d 65 3a 6c 2e 5a 2e 73 74 72 69 6e 67 2c 64 72 6f 70 64 6f 77 6e 53 74 79 6c 65 3a 6c 2e 5a 2e 6f 62 6a 65 63 74 2c 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 53 74 79 6c 65 3a 6c 2e 5a 2e 6f 62 6a 65 63 74 2c 6d 75 6c 74 69 70 6c 65 3a 6c 2e 5a 2e 62 6f 6f 6c 2c 69 6e 70 75 74 56 61 6c 75 65 3a 6c 2e 5a 2e 73 74 72 69 6e 67 2c 66 69 6c 74 65 72 4f 70
                                                        Data Ascii: :l.Z.bool,defaultActiveFirstOption:l.Z.bool,dropdownAlign:l.Z.object,visible:l.Z.bool,disabled:l.Z.bool,showSearch:l.Z.bool,dropdownClassName:l.Z.string,dropdownStyle:l.Z.object,dropdownMenuStyle:l.Z.object,multiple:l.Z.bool,inputValue:l.Z.string,filterOp


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.44976013.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC557OUTGET /assets/main~52f0199e.481d3a087c295157c740.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:17 UTC603INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 235956
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "249e8ae6fa00c6f49d61c8552030cbd2"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: QunBB98cTlK4x3JRSEossj6dakOFyvJJaVZkUVqhKiIHWA1Jr3ghGA==
                                                        2024-10-13 22:42:17 UTC12888INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 38 33 5d 2c 7b 32 34 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 6e 2c 73 2c 61 2c 69 2c 72 2c 63 2c 6c 2c 6d 2c 64 2c 68 2c 75 2c 67 2c 70 2c 79 2c 66 2c 62 2c 5f 2c 53 2c 45 2c 77 2c 54 2c 41 3d 6f 28 33 36 35 36 38 29 2c 44 3d 6f 2e 6e 28 41 29 2c 4d 3d 6f 28 35 33 31 35 38 29 2c 52 3d 6f 28 35 35 34 33 33 29 2c
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var n,s,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),
                                                        2024-10-13 22:42:17 UTC1432INData Raw: 54 45 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 70 61 72 65 6e 74 52 65 66 5b 74 68 69 73 2e 62 61 72 2e 73 63 72 6f 6c 6c 5d 3d 74 7d 29 29 7d 73 74 61 72 74 44 72 61 67 28 65 29 7b 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 75 72 73 6f 72 44 6f 77 6e 3d 21 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 65 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6d 6f 75 73 65 4d 6f 76 65 44 6f 63 75 6d 65 6e 74 48
                                                        Data Ascii: TE,(()=>{this.parentRef[this.bar.scroll]=t}))}startDrag(e){e.stopImmediatePropagation(),this.cursorDown=!0,this.parentRef.querySelectorAll("iframe").forEach((e=>{e.style.pointerEvents="none"})),document.addEventListener("mousemove",this.mouseMoveDocumentH
                                                        2024-10-13 22:42:17 UTC10024INData Raw: 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 43 3d 28 30 2c 61 2e 5a 29 28 4d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 5b 66 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 49 3d 28 30 2c 61 2e 5a 29 28 4d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 72 69 67 67 65 72 22 2c 5b 62 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4c 3d 28
                                                        Data Ascii: rable:!0,enumerable:!0,writable:!0,initializer:null}),C=(0,a.Z)(M.prototype,"direction",[f],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),I=(0,a.Z)(M.prototype,"trigger",[b],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),L=(
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 2c 6c 65 3d 28 30 2c 61 2e 5a 29 28 61 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 66 4b 65 79 22 2c 5b 59 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 6d 65 3d 28 30 2c 61 2e 5a 29 28 61 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 64 74 68 22 2c 5b 46 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 64 65 3d 28 30 2c 61 2e 5a 29 28 61 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 69 67 68 74 22 2c 5b 55 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75
                                                        Data Ascii: ,le=(0,a.Z)(ae.prototype,"refKey",[Y],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),me=(0,a.Z)(ae.prototype,"width",[F],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),de=(0,a.Z)(ae.prototype,"height",[U],{configurable:!0,enu
                                                        2024-10-13 22:42:17 UTC800INData Raw: 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 47 49 50 3a 7b 63 6f 64 65 3a 22 47 49 50 22 2c 73 79 6d 62 6f 6c 3a 22 c2 a3 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 47 4d 44 3a 7b 63 6f 64 65 3a 22 47 4d 44 22 2c 73 79 6d 62 6f 6c 3a 22 44 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69
                                                        Data Ascii: tAndSymbol:!1,decimalDigits:2,negativeFirst:!0},GIP:{code:"GIP",symbol:"",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0},GMD:{code:"GMD",symbol:"D",thousandsSeparator:",",deci
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 46 69 72 73 74 3a 21 30 7d 2c 48 4b 44 3a 7b 63 6f 64 65 3a 22 48 4b 44 22 2c 73 79 6d 62 6f 6c 3a 22 48 4b 24 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 48 4e 4c 3a 7b 63 6f 64 65 3a 22 48 4e 4c 22 2c 73 79 6d 62 6f 6c 3a 22 4c 2e 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61
                                                        Data Ascii: First:!0},HKD:{code:"HKD",symbol:"HK$",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0},HNL:{code:"HNL",symbol:"L.",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spa
                                                        2024-10-13 22:42:17 UTC370INData Raw: 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 7d 3b 63 6c 61 73 73 20 69 7b 73 74 61 74 69 63 20 63 75 72 72 65 6e 63 69 65 73 46 6f 72 6d 61 74 43 6f 6e 66 69 67 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 69 2e 6d 61 70 28 29 29 2e 72 65 64 75 63 65 28 28 28 65 2c 5b 74 2c 6f 5d 29 3d 3e 28 6f 2e 66 6f 72 6d 61 74 43 6f 6e 66 69 67 26 26 28 65 5b 74 5d 3d 6f 2e 66 6f 72 6d 61 74 43 6f 6e 66 69 67 29 2c 65 29 29 2c 7b 7d 29 7d 73 74 61 74 69 63 20 72
                                                        Data Ascii: or:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0}};class i{static currenciesFormatConfig(){return Object.entries(i.map()).reduce(((e,[t,o])=>(o.formatConfig&&(e[t]=o.formatConfig),e)),{})}static r
                                                        2024-10-13 22:42:17 UTC14750INData Raw: 7d 29 7d 73 74 61 74 69 63 20 63 6f 6d 6d 6f 6e 49 63 6f 6e 4d 61 70 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 69 2e 6d 61 70 28 29 29 2e 72 65 64 75 63 65 28 28 28 65 2c 5b 74 2c 6f 5d 29 3d 3e 28 65 5b 74 5d 3d 6f 2e 61 73 73 65 74 73 2c 65 29 29 2c 7b 7d 29 7d 73 74 61 74 69 63 20 69 63 6f 6e 4d 61 70 28 29 7b 72 65 74 75 72 6e 7b 54 41 53 4b 5f 59 45 42 3a 28 30 2c 6e 2e 58 59 29 28 22 69 6d 67 5f 79 65 62 22 29 2c 54 41 53 4b 5f 43 5a 3a 28 30 2c 6e 2e 58 59 29 28 22 69 6d 67 5f 63 7a 22 29 2c 4d 49 4e 45 5f 59 45 42 3a 28 30 2c 6e 2e 54 39 29 28 22 69 63 6f 6e 5f 77 64 5f 79 65 62 31 22 29 2c 4d 49 4e 45 5f 54 58 3a 28 30 2c 6e 2e 54 39 29 28 22 69 63 6f 6e 5f 77 64 5f 74 78 31 22 29 2c 4d 49 4e 45 5f 5a 48 4d 58 3a
                                                        Data Ascii: })}static commonIconMap(){return Object.entries(i.map()).reduce(((e,[t,o])=>(e[t]=o.assets,e)),{})}static iconMap(){return{TASK_YEB:(0,n.XY)("img_yeb"),TASK_CZ:(0,n.XY)("img_cz"),MINE_YEB:(0,n.T9)("icon_wd_yeb1"),MINE_TX:(0,n.T9)("icon_wd_tx1"),MINE_ZHMX:
                                                        2024-10-13 22:42:17 UTC14320INData Raw: 74 4f 6e 63 65 3a 6f 7d 3d 28 30 2c 54 2e 73 29 28 29 3b 72 65 74 75 72 6e 20 6f 28 7b 69 73 4c 6f 67 69 6e 54 72 69 67 67 65 72 3a 74 7d 29 7d 7d 2c 7b 6e 61 6d 65 3a 22 63 75 74 4f 6e 63 65 22 2c 6c 6f 61 64 4e 65 78 74 54 69 6d 69 6e 67 3a 22 61 66 74 65 72 4c 6f 61 64 65 64 22 2c 6c 6f 61 64 3a 61 73 79 6e 63 28 29 3d 3e 7b 69 66 28 28 30 2c 45 2e 67 29 28 29 2e 69 73 47 61 6d 65 50 6c 61 79 69 6e 67 7c 7c 21 67 2e 24 76 2e 69 73 48 6f 6d 65 50 61 67 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 61 77 61 69 74 28 30 2c 5f 2e 62 29 28 29 2e 66 72 65 73 68 50 6f 70 44 61 74 61 28 29 7d 2c 6c 6f 61 64 55 49 3a 65 3d 3e 52 2e 5a 2e 66 65 74 63 68 28 65 2e 6e 61 6d 65 29 2c 73 68 6f 77 28 29 7b 63 6f 6e 73 74 7b 6f 70 65
                                                        Data Ascii: tOnce:o}=(0,T.s)();return o({isLoginTrigger:t})}},{name:"cutOnce",loadNextTiming:"afterLoaded",load:async()=>{if((0,E.g)().isGamePlaying||!g.$v.isHomePage)return Promise.resolve();await(0,_.b)().freshPopData()},loadUI:e=>R.Z.fetch(e.name),show(){const{ope
                                                        2024-10-13 22:42:17 UTC11456INData Raw: 5b 6e 2e 66 2e 46 6c 6f 61 74 42 61 72 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 31 31 31 34 39 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 36 35 38 34 29 29 7d 2c 5b 6e 2e 66 2e 53 74 79 6c 65 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 33 38 33 34 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 31 33 36 31 29 29 7d 2c 5b 6e 2e 66 2e 4c 61 79 6f 75 74 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 38 36 30 38 37 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 38 31 32 36 29 29 7d 7d 2c 44 3d 7b 5b 6e 2e 66 2e 48 6f 6d 65 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 31 35 34 30 37 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 32 36 30 36 29 29 7d 2c 5b 6e 2e 66 2e 53 65 61 72 63 68 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28
                                                        Data Ascii: [n.f.FloatBar]:{com:()=>o.e(11149).then(o.bind(o,36584))},[n.f.Styles]:{com:()=>o.e(3834).then(o.bind(o,31361))},[n.f.Layouts]:{com:()=>o.e(86087).then(o.bind(o,78126))}},D={[n.f.HomePage]:{com:()=>o.e(15407).then(o.bind(o,62606))},[n.f.SearchPage]:{com:(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.44976413.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC384OUTGET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:16 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 164342
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.493726871
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "507d5c9d2df9e7a351e9dd7d4757cab2"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: qNaLvqO3_iVtGLGRioqmcWoycjawRArP0SeVTD2-JsSpgGy44gnK7w==
                                                        Age: 2
                                                        2024-10-13 22:42:16 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 63 64 64 36 30 63 36 32 2e 37 64 65 37 34 37 39 38 31 36 32 30 61 65 63 61 61 35 61 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 38 34 5d 2c 7b 32 34 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                        Data Ascii: /*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){ret
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 31 37 36 2e 30 39 20 30 20 30 20 30 20 32 32 37 2e 34 32 2d 32 32 37 2e 34 32 6c 2d 35 32 2e 38 32 20 35 32 2e 38 32 63 2e 33 31 20 33 2e 33 38 2e 34 37 20 36 2e 37 39 2e 34 37 20 31 30 2e 32 35 61 31 31 31 2e 39 34 20 31 31 31 2e 39 34 20 30 20 30 20 31 2d 31 31 32 20 31 31 32 7a 22 7d 7d 5d 7d 7d 7d 2c 36 37 37 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5a 3d 7b 6e 61 6d 65 3a 22 65 79 65 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 22 2c 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 21 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73
                                                        Data Ascii: 176.09 0 0 0 227.42-227.42l-52.82 52.82c.31 3.38.47 6.79.47 10.25a111.94 111.94 0 0 1-112 112z"}}]}}},67786:function(t,e){"use strict";e.Z={name:"eye",theme:"outline",icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:!1},children:[{tag:"path",attrs
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 61 72 74 73 2e 70 75 73 68 28 65 2e 73 75 62 61 72 72 61 79 28 72 2b 38 2c 72 2b 38 2b 63 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 45 4e 44 22 3a 69 2e 70 75 73 68 28 70 28 65 2c 72 2c 31 32 2b 63 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 2e 70 75 73 68 28 70 28 65 2c 72 2c 31 32 2b 63 29 29 7d 7d 29 29 2c 6c 26 26 79 2e 66 72 61 6d 65 73 2e 70 75 73 68 28 6c 29 2c 30 3d 3d 79 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 3b 76 61 72 20 67 3d 6e 65 77 20 42 6c 6f 62 28 6e 29 2c 6d 3d 6e 65 77 20 42 6c 6f 62 28 69 29 3b 72 65 74 75 72 6e 20 79 2e 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 65 2e 70 75 73 68 28 75 29 2c 6f 2e 73 65 74 28 64 28 74 2e 77
                                                        Data Ascii: arts.push(e.subarray(r+8,r+8+c));break;case"IEND":i.push(p(e,r,12+c));break;default:n.push(p(e,r,12+c))}})),l&&y.frames.push(l),0==y.frames.length)return s;var g=new Blob(n),m=new Blob(i);return y.frames.forEach((function(t){var e=[];e.push(u),o.set(d(t.w
                                                        2024-10-13 22:42:17 UTC13491INData Raw: 2e 70 75 73 68 28 70 28 69 2e 6d 65 73 73 61 67 65 73 2e 70 61 74 74 65 72 6e 2e 6d 69 73 6d 61 74 63 68 2c 74 2e 66 75 6c 6c 46 69 65 6c 64 2c 65 2c 74 2e 70 61 74 74 65 72 6e 29 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 70 61 74 74 65 72 6e 29 7b 6e 65 77 20 52 65 67 45 78 70 28 74 2e 70 61 74 74 65 72 6e 29 2e 74 65 73 74 28 65 29 7c 7c 6e 2e 70 75 73 68 28 70 28 69 2e 6d 65 73 73 61 67 65 73 2e 70 61 74 74 65 72 6e 2e 6d 69 73 6d 61 74 63 68 2c 74 2e 66 75 6c 6c 46 69 65 6c 64 2c 65 2c 74 2e 70 61 74 74 65 72 6e 29 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 74 2e 74 79 70 65 2c 61 3d 5b 5d 3b 69 66 28 74 2e 72 65 71 75 69 72 65 64 7c 7c 21 74 2e 72 65
                                                        Data Ascii: .push(p(i.messages.pattern.mismatch,t.fullField,e,t.pattern));else if("string"==typeof t.pattern){new RegExp(t.pattern).test(e)||n.push(p(i.messages.pattern.mismatch,t.fullField,e,t.pattern))}}};function O(t,e,r,n,i){var o=t.type,a=[];if(t.required||!t.re
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 31 31 36 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 39 35 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 2e 65 78 70 6f 72 74 73 3d 21 72 28 39 33 37 37 37 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 61 22 2c 7b 67 65 74
                                                        Data Ascii: )}}return function(){return t.apply(e,arguments)}}},11605:function(t){t.exports=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t}},95810:function(t,e,r){t.exports=!r(93777)((function(){return 7!=Object.defineProperty({},"a",{get
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e 29 2f 34 2d 6e 7d 2c 65 2e 74 6f 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6f 3d 73 28 74 29 2c 61 3d 6f 5b 30 5d 2c 63 3d 6f 5b 31 5d 2c 75 3d 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 33 2a 28 65 2b 72 29 2f 34 2d 72 7d 28 30 2c 61 2c 63 29 29 2c 66 3d 30 2c 6c 3d 63 3e 30 3f 61 2d 34 3a 61 3b 66 6f 72 28 72 3d 30 3b 72 3c 6c 3b 72 2b 3d 34 29 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 38 7c 6e 5b
                                                        Data Ascii: t,e){"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,o=s(t),a=o[0],c=o[1],u=new i(function(t,e,r){return 3*(e+r)/4-r}(0,a,c)),f=0,l=c>0?a-4:a;for(r=0;r<l;r+=4)e=n[t.charCodeAt(r)]<<18|n[
                                                        2024-10-13 22:42:17 UTC12398INData Raw: 75 73 28 74 29 3b 76 61 72 20 6f 3d 6e 2e 65 2f 70 2c 61 3d 74 2e 65 2f 70 2c 63 3d 6e 2e 63 2c 73 3d 74 2e 63 3b 69 66 28 21 6f 7c 7c 21 61 29 7b 69 66 28 21 63 7c 7c 21 73 29 72 65 74 75 72 6e 20 6e 65 77 20 56 28 69 2f 30 29 3b 69 66 28 21 63 5b 30 5d 7c 7c 21 73 5b 30 5d 29 72 65 74 75 72 6e 20 73 5b 30 5d 3f 74 3a 6e 65 77 20 56 28 63 5b 30 5d 3f 6e 3a 30 2a 69 29 7d 69 66 28 6f 3d 67 28 6f 29 2c 61 3d 67 28 61 29 2c 63 3d 63 2e 73 6c 69 63 65 28 29 2c 69 3d 6f 2d 61 29 7b 66 6f 72 28 69 3e 30 3f 28 61 3d 6f 2c 72 3d 73 29 3a 28 69 3d 2d 69 2c 72 3d 63 29 2c 72 2e 72 65 76 65 72 73 65 28 29 3b 69 2d 2d 3b 72 2e 70 75 73 68 28 30 29 29 3b 72 2e 72 65 76 65 72 73 65 28 29 7d 66 6f 72 28 28 69 3d 63 2e 6c 65 6e 67 74 68 29 2d 28 65 3d 73 2e 6c 65 6e 67
                                                        Data Ascii: us(t);var o=n.e/p,a=t.e/p,c=n.c,s=t.c;if(!o||!a){if(!c||!s)return new V(i/0);if(!c[0]||!s[0])return s[0]?t:new V(c[0]?n:0*i)}if(o=g(o),a=g(a),c=c.slice(),i=o-a){for(i>0?(a=o,r=s):(i=-i,r=c),r.reverse();i--;r.push(0));r.reverse()}for((i=c.length)-(e=s.leng
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 2e 6e 6f 64 65 4e 61 6d 65 29 74 2e 66 6f 63 75 73 28 29 2c 65 3d 74 2e 76 61 6c 75 65 3b 65 6c 73 65 20 69 66 28 22 49 4e 50 55 54 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 54 45 58 54 41 52 45 41 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 29 7b 76 61 72 20 72 3d 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 22 22 29 2c 74 2e 73 65 6c 65 63 74 28 29 2c 74 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 30 2c 74 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 2c 72 7c 7c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 65 3d 74 2e 76 61 6c 75 65 7d 65 6c 73 65 7b 74 2e 68 61 73 41 74
                                                        Data Ascii: .nodeName)t.focus(),e=t.value;else if("INPUT"===t.nodeName||"TEXTAREA"===t.nodeName){var r=t.hasAttribute("readonly");r||t.setAttribute("readonly",""),t.select(),t.setSelectionRange(0,t.value.length),r||t.removeAttribute("readonly"),e=t.value}else{t.hasAt
                                                        2024-10-13 22:42:17 UTC9200INData Raw: 61 62 6c 65 3a 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 2c 72 29 7d 3a 75 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 61 28 74 29 2c 65 3d 63 28 65 29 2c 61 28 72 29 2c 69 29 74 72 79 7b 72 65 74 75 72 6e 20 75 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 73 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 33 31 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 39 37 38 31 29 2c 69 3d
                                                        Data Ascii: able:n.enumerable,writable:!1})}return u(t,e,r)}:u:function(t,e,r){if(a(t),e=c(e),a(r),i)try{return u(t,e,r)}catch(n){}if("get"in r||"set"in r)throw s("Accessors not supported");return"value"in r&&(t[e]=r.value),t}},31236:function(t,e,r){var n=r(19781),i=
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 68 2b 2b 5d 2c 79 3d 6e 5b 66 3e 3e 3e 32 34 5d 5e 69 5b 6c 3e 3e 3e 31 36 26 32 35 35 5d 5e 6f 5b 70 3e 3e 3e 38 26 32 35 35 5d 5e 61 5b 32 35 35 26 75 5d 5e 72 5b 68 2b 2b 5d 2c 67 3d 6e 5b 6c 3e 3e 3e 32 34 5d 5e 69 5b 70 3e 3e 3e 31 36 26 32 35 35 5d 5e 6f 5b 75 3e 3e 3e 38 26 32 35 35 5d 5e 61 5b 32 35 35 26 66 5d 5e 72 5b 68 2b 2b 5d 2c 6d 3d 6e 5b 70 3e 3e 3e 32 34 5d 5e 69 5b 75 3e 3e 3e 31 36 26 32 35 35 5d 5e 6f 5b 66 3e 3e 3e 38 26 32 35 35 5d 5e 61 5b 32 35 35 26 6c 5d 5e 72 5b 68 2b 2b 5d 3b 75 3d 76 2c 66 3d 79 2c 6c 3d 67 2c 70 3d 6d 7d 76 3d 28 63 5b 75 3e 3e 3e 32 34 5d 3c 3c 32 34 7c 63 5b 66 3e 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 7c 63 5b 6c 3e 3e 3e 38 26 32 35 35 5d 3c 3c 38 7c 63 5b 32 35 35 26 70 5d 29 5e 72 5b 68 2b 2b 5d 2c 79
                                                        Data Ascii: h++],y=n[f>>>24]^i[l>>>16&255]^o[p>>>8&255]^a[255&u]^r[h++],g=n[l>>>24]^i[p>>>16&255]^o[u>>>8&255]^a[255&f]^r[h++],m=n[p>>>24]^i[u>>>16&255]^o[f>>>8&255]^a[255&l]^r[h++];u=v,f=y,l=g,p=m}v=(c[u>>>24]<<24|c[f>>>16&255]<<16|c[l>>>8&255]<<8|c[255&p])^r[h++],y


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.44976313.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC384OUTGET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:16 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 182146
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:15 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.493726871
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "96b16682c380596f1c6b2d70aab2367e"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: tEjQTpfmRAiBd7beAnsnaJ_6Yc4gpsgjiZjrD38ecSR-O2IQMXvLew==
                                                        Age: 1
                                                        2024-10-13 22:42:16 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 64 32 65 62 35 36 31 30 2e 64 66 65 39 37 31 33 65 32 31 66 39 61 62 62 33 33 30 32 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 36 33 5d 2c 7b 36 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 2c 73 2c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 28 6c 3d 72 28 37 38 32 34 39 29 2c 6f 3d 28 6e 3d 6c 29 2e 6c 69 62 2c 69 3d 6f 2e 57 6f 72 64
                                                        Data Ascii: /*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.Word
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 35 33 32 36 31 36 2c 33 33 32 38 3a 32 31 30 35 33 35 32 2c 33 35 38 34 3a 38 32 30 30 2c 33 38 34 30 3a 32 37 30 35 34 30 38 30 30 2c 31 32 38 3a 32 37 30 35 33 32 36 30 38 2c 33 38 34 3a 32 37 30 35 34 30 38 30 38 2c 36 34 30 3a 38 2c 38 39 36 3a 32 30 39 37 31 35 32 2c 31 31 35 32 3a 32 31 30 35 33 35 32 2c 31 34 30 38 3a 32 36 38 34 33 35 34 36 34 2c 31 36 36 34 3a 32 36 38 34 34 33 36 34 38 2c 31 39 32 30 3a 38 32 30 30 2c 32 31 37 36 3a 32 30 39 37 31 36 30 2c 32 34 33 32 3a 38 31 39 32 2c 32 36 38 38 3a 32 36 38 34 34 33 36 35 36 2c 32 39 34 34 3a 32 37 30 35 33 32 36 31 36 2c 33 32 30 30 3a 30 2c 33 34 35 36 3a 32 37 30 35 34 30 38 30 30 2c 33 37 31 32 3a 32 31 30 35 33 34 34 2c 33 39 36 38 3a 32 36 38 34 33 35 34 35 36 2c 34 30 39 36 3a 32 36 38
                                                        Data Ascii: 532616,3328:2105352,3584:8200,3840:270540800,128:270532608,384:270540808,640:8,896:2097152,1152:2105352,1408:268435464,1664:268443648,1920:8200,2176:2097160,2432:8192,2688:268443656,2944:270532616,3200:0,3456:270540800,3712:2105344,3968:268435456,4096:268
                                                        2024-10-13 22:42:17 UTC11977INData Raw: 66 6f 72 6d 3d 65 29 29 7d 76 61 72 20 68 2c 79 3d 2f 6d 61 74 72 69 78 5c 28 28 2e 2a 29 5c 29 2f 2c 76 3d 2f 6d 61 74 72 69 78 33 64 5c 28 28 2e 2a 29 5c 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3b 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 69 28 65 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 70 78 22 29 29 2c 76 6f
                                                        Data Ascii: form=e))}var h,y=/matrix\((.*)\)/,v=/matrix3d\((.*)\)/;function g(t){var e=t.style.display;t.style.display="none",t.offsetHeight,t.style.display=e}function m(t,e,r){var n=r;if("object"!==i(e))return void 0!==n?("number"==typeof n&&(n="".concat(n,"px")),vo
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 2c 61 3d 69 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 61 3b 63 2b 2b 29 69 66 28 69 5b 63 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 2c 34 39 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                        Data Ascii: =o.querySelectorAll(e),a=i.length,c=0;c<a;c++)if(i[c]===t)return!0;return!1}},4932:function(t,e){"use strict";function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"=
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 20 57 7d 2c 70 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 2c 70 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 70 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 71 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 73 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 75 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 76 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 77 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 32 31 34 29 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 66 6f 72 28 6c 65
                                                        Data Ascii: W},pI:function(){return U},pJ:function(){return B},pv:function(){return s},qm:function(){return N},sE:function(){return H},uV:function(){return p},vs:function(){return h},wV:function(){return R}});var n=r(27214);class o{constructor(t){const e=this;for(le
                                                        2024-10-13 22:42:17 UTC11977INData Raw: 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 4c 69 73 74 65 6e 65 72 28 74 2c 66 28 74 68 69 73 2c 74 2c 65 29 29 2c 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3b 69 66 28 63 28 65 29 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 6e 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 72 3d 3d 3d 65 7c 7c 72 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 65 29 30 3d 3d 2d 2d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75
                                                        Data Ascii: istener=function(t,e){return c(e),this.prependListener(t,f(this,t,e)),this},i.prototype.removeListener=function(t,e){var r,n,o,i,a;if(c(e),void 0===(n=this._events))return this;if(void 0===(r=n[t]))return this;if(r===e||r.listener===e)0==--this._eventsCou
                                                        2024-10-13 22:42:17 UTC15990INData Raw: 30 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 39 35 33 32 30 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 69 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 6e 75 6c 6c 3d 3d 72 3f 65 28 74 5b 6e 5d 2c 6e 2c 74 29 3a 65 2e 63 61 6c 6c 28 72 2c 74 5b 6e 5d 2c 6e 2c 74 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b
                                                        Data Ascii: 029:function(t,e,r){"use strict";var n=r(95320),o=Object.prototype.toString,i=Object.prototype.hasOwnProperty,a=function(t,e,r){for(var n=0,o=t.length;n<o;n++)i.call(t,n)&&(null==r?e(t[n],n,t):e.call(r,t[n],n,t))},c=function(t,e,r){for(var n=0,o=t.length;
                                                        2024-10-13 22:42:17 UTC394INData Raw: 65 22 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 20 62 75 74 20 70 61 73 73 65 64 20 24 7b 74 2e 70 72 6f 74 6f 41 63 74 69 6f 6e 7d 60 29 3b 65 2e 70 72 6f 74 6f 41 63 74 69 6f 6e 3d 74 2e 70 72 6f 74 6f 41 63 74 69 6f 6e 7d 7d 76 61 72 20 61 2c 63 2c 75 2c 73 2c 6c 3d 7b 27 22 27 3a 27 22 27 2c 22 5c 5c 22 3a 22 5c 5c 22 2c 22 2f 22 3a 22 2f 22 2c 62 3a 22 5c 62 22 2c 66 3a 22 5c 66 22 2c 6e 3a 22 5c 6e 22 2c 72 3a 22 5c 72 22 2c 74 3a 22 5c 74 22 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 7b 6e 61 6d 65 3a 22 53 79 6e 74 61 78 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 74 2c 61 74 3a 61 2c 74 65 78 74 3a 75 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 21 3d 3d 63 26 26 66 28 22 45 78 70 65 63 74
                                                        Data Ascii: e" or undefined but passed ${t.protoAction}`);e.protoAction=t.protoAction}}var a,c,u,s,l={'"':'"',"\\":"\\","/":"/",b:"\b",f:"\f",n:"\n",r:"\r",t:"\t"},f=function(t){throw{name:"SyntaxError",message:t,at:a,text:u}},p=function(t){return t&&t!==c&&f("Expect
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 3d 63 29 66 6f 72 28 6f 2b 3d 22 2e 22 3b 70 28 29 26 26 63 3e 3d 22 30 22 26 26 63 3c 3d 22 39 22 3b 29 6f 2b 3d 63 3b 69 66 28 22 65 22 3d 3d 3d 63 7c 7c 22 45 22 3d 3d 3d 63 29 66 6f 72 28 6f 2b 3d 63 2c 70 28 29 2c 22 2d 22 21 3d 3d 63 26 26 22 2b 22 21 3d 3d 63 7c 7c 28 6f 2b 3d 63 2c 70 28 29 29 3b 63 3e 3d 22 30 22 26 26 63 3c 3d 22 39 22 3b 29 6f 2b 3d 63 2c 70 28 29 3b 69 66 28 74 3d 2b 6f 2c 69 73 46 69 6e 69 74 65 28 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 3d 72 28 34 34 34 33 31 29 29 2c 6f 2e 6c 65 6e 67 74 68 3e 31 35 3f 65 2e 73 74 6f 72 65 41 73 53 74 72 69 6e 67 3f 6f 3a 65 2e 75 73 65 4e 61 74 69 76 65 42 69 67 49 6e 74 3f 42 69 67 49 6e 74 28 6f 29 3a 6e 65 77 20 6e 28 6f 29 3a 65 2e 61 6c 77 61 79 73 50 61 72 73
                                                        Data Ascii: =c)for(o+=".";p()&&c>="0"&&c<="9";)o+=c;if("e"===c||"E"===c)for(o+=c,p(),"-"!==c&&"+"!==c||(o+=c,p());c>="0"&&c<="9";)o+=c,p();if(t=+o,isFinite(t))return null==n&&(n=r(44431)),o.length>15?e.storeAsString?o:e.useNativeBigInt?BigInt(o):new n(o):e.alwaysPars
                                                        2024-10-13 22:42:17 UTC9200INData Raw: 64 62 49 6e 66 6f 2e 73 74 6f 72 65 4e 61 6d 65 29 2e 63 6f 75 6e 74 28 29 3b 69 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 69 2e 72 65 73 75 6c 74 29 7d 2c 69 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 69 2e 65 72 72 6f 72 29 7d 7d 63 61 74 63 68 28 61 29 7b 72 28 61 29 7d 7d 29 29 7d 29 29 2e 63 61 74 63 68 28 72 29 7d 29 29 3b 72 65 74 75 72 6e 20 6c 28 72 2c 74 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 3c 30 3f 65 28 6e 75 6c 6c 29 3a 72 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 28 72 2e 5f 64 62 49 6e 66 6f 2c 6d 2c 28 66 75 6e 63 74 69 6f
                                                        Data Ascii: dbInfo.storeName).count();i.onsuccess=function(){t(i.result)},i.onerror=function(){r(i.error)}}catch(a){r(a)}}))})).catch(r)}));return l(r,t),r}function z(t,e){var r=this,n=new s((function(e,n){t<0?e(null):r.ready().then((function(){L(r._dbInfo,m,(functio


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.44976113.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC557OUTGET /assets/main~9bf88260.e2274b74cf1e53d7decc.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:17 UTC603INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 239593
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:18 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "615ea4f4ef6b0ad632df16a50edeb3f4"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: uI8gwSucFLZT2GCzVpIcG5Wqovfm_m9ydHETljlENqwjGWyOZWpeiA==
                                                        2024-10-13 22:42:17 UTC9594INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 34 38 5d 2c 7b 31 36 39 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 22 72 6f 75 74 65 2d 6c 6f 61 64 69 6e 67 22 3a 22 74 31 64 4f 32 49 6e 30 68 57 53 59 5f 43 58 6e 31 7a 74 72 22 2c 22 6f 74 68 65 72 2d 63 6c 69 65 6e 74 2d 6c 6f 67 69 6e 2d 6d 6f 64 61 6c 22 3a 22 4e 34 68 6f 36 4e 76 53 55 53 54 50 4f 75 45 33 36 74 54 48 22 2c 22 69 6c 6c 65 67 61 6c 2d 72 65 71 75 65 73 74 2d 69 6e 74 65 72 63 65 70 74 69 6f 6e 2d 6d 6f 64 61 6c 22 3a 22 57 59 55 51 77 5a 72 73 54 36 6f 4f 4d
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOM
                                                        2024-10-13 22:42:17 UTC2524INData Raw: 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 4d 79 53 63 72 6f 6c 6c 22 2c 57 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 43 6f 75 6e 74 54 6f 22 2c 4c 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 4d 79 41 64 61 70 74 65 72 22 2c 47 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 4d 79 54 69 74 6c 65 22 2c 56 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 41 75 74 6f 54 65 78 74 22 2c 78 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 43 68 65 63 6b 56 69 65 77 22 2c 4d 2e 5a 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 4d 79 45 6d 70 74 79 22 2c 48 2e 5a 29 7d 7d 29 2c 65 2e 63 6f 6e 66 69 67 2e 70 72 6f 64 75 63 74 69 6f 6e 54 69 70 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 65 2e 63 6f 6e 66 69 67 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72
                                                        Data Ascii: ),e.component("MyScroll",W.Z),e.component("CountTo",L.Z),e.component("MyAdapter",G.Z),e.component("MyTitle",V.Z),e.component("AutoText",x.Z),e.component("CheckView",M.Z),e.component("MyEmpty",H.Z)}}),e.config.productionTip=!1;const s=e.config.errorHandler
                                                        2024-10-13 22:42:17 UTC1432INData Raw: 65 6c 3a 21 30 7d 2c 65 29 7d 2c 73 74 79 6c 65 3a 4f 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 60 24 7b 76 7d 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 60 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 60 24 7b 76 7d 2d 62 6f 64 79 60 7d 2c 5b 46 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 74 69 74 6c 65 3f 6e 75 6c 6c 3a 65 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 3a 60 24 7b 76 7d 2d 74 69 74 6c 65 60 7d 2c 5b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 74 69 74 6c 65 3f 6e 2e 74 69 74 6c 65 28 65 29 3a 6e 2e 74 69 74 6c 65 5d 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 60 24 7b 76 7d 2d 63 6f 6e 74 65 6e 74 60 7d 2c 5b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 6f 6e 74 65 6e 74 3f 6e 2e 63 6f
                                                        Data Ascii: el:!0},e)},style:O},[e("div",{class:`${v}-body-wrapper`},[e("div",{class:`${v}-body`},[F,void 0===n.title?null:e("span",{class:`${v}-title`},["function"==typeof n.title?n.title(e):n.title]),e("div",{class:`${v}-content`},["function"==typeof n.content?n.co
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 32 37 34 2d 2e 32 33 6c 31 37 2e 37 34 2d 31 35 2e 37 37 61 31 2e 39 39 32 2c 31 2e 39 39 32 2c 30 2c 30 2c 31 2c 32 2e 38 31 37 2c 32 2e 38 31 36 6c 2d 31 36 2e 34 32 32 2c 31 34 2e 36 2c 31 36 2e 34 32 32 2c 31 34 2e 36 61 31 2e 39 39 32 2c 31 2e 39 39 32 2c 30 2c 31 2c 31 2d 32 2e 38 31 37 2c 32 2e 38 31 37 5a 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 32 2e 31 38 31 20 32 32 31 32 2e 36 38 29 20 72 6f 74 61 74 65 28 2d 39 30 29 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 7d 5d 7d 7d 2c 43 6c 6f 73 65 43 69 72 63 6c 65 46 69 6c 6c 3a 7b 6e 61 6d 65 3a 22 63 6c 6f 73 65 2d 63 69 72 63 6c 65 22 2c 74 68 65 6d 65 3a 22 66 69 6c 6c 22 2c 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72
                                                        Data Ascii: 7,0,0,1,.274-.23l17.74-15.77a1.992,1.992,0,0,1,2.817,2.816l-16.422,14.6,16.422,14.6a1.992,1.992,0,1,1-2.817,2.817Z",transform:"translate(-102.181 2212.68) rotate(-90)"},children:[]}]}},CloseCircleFill:{name:"close-circle",theme:"fill",icon:{tag:"svg",attr
                                                        2024-10-13 22:42:17 UTC10824INData Raw: b0 bf 22 2c 52 53 50 5f 44 41 54 41 5f 4e 4f 54 5f 4a 53 4f 4e 3a 22 e0 b0 aa e0 b1 8d e0 b0 b0 e0 b0 a4 e0 b0 bf e0 b0 b8 e0 b1 8d e0 b0 aa e0 b0 82 e0 b0 a6 e0 b0 a8 20 e0 b0 b5 e0 b0 bf e0 b0 b2 e0 b1 81 e0 b0 b5 20 e0 b0 86 e0 b0 95 e0 b1 83 e0 b0 a4 e0 b0 bf 20 e0 b0 a4 e0 b0 aa e0 b1 8d e0 b0 aa e0 b1 81 22 2c 47 45 45 54 45 53 54 5f 52 45 53 54 52 49 43 54 45 44 3a 22 e0 b0 a4 e0 b0 b0 e0 b0 9a e0 b1 81 e0 b0 97 e0 b0 be 20 e0 b0 9a e0 b1 87 e0 b0 b8 e0 b1 87 20 e0 b0 95 e0 b0 be e0 b0 b0 e0 b1 8d e0 b0 af e0 b0 95 e0 b0 b2 e0 b0 be e0 b0 aa e0 b0 be e0 b0 b2 e0 b1 81 2c 20 e0 b0 a6 e0 b0 af e0 b0 9a e0 b1 87 e0 b0 b8 e0 b0 bf 20 7b 73 65 63 6f 6e 64 73 7d e0 b0 b8 e0 b1 86 e0 b0 95 e0 b0 a8 e0 b1 8d e0 b0 b2 e0 b0 b2 e0 b1 8b 20 e0 b0 ae e0 b0 b3
                                                        Data Ascii: ",RSP_DATA_NOT_JSON:" ",GEETEST_RESTRICTED:" , {seconds}
                                                        2024-10-13 22:42:17 UTC2864INData Raw: 3d 28 30 2c 73 2e 77 41 29 28 7b 6e 61 6d 65 3a 22 43 6f 6e 74 61 69 6e 65 72 22 7d 29 28 69 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 73 2e 58 59 7b 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 6f 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 61 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 69 6e 22 5d 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 72 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 22 5d 7d 2c 5b 74 68 69 73 2e 24 73 6c 6f 74 73 3f 2e 64 65 66 61 75 6c 74 5d 29 5d 29 5d 29 7d 7d 29 7c 7c 69 7d 2c 33 34 37 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63
                                                        Data Ascii: =(0,s.wA)({name:"Container"})(i=class extends s.XY{render(){const e=arguments[0];return e("div",{class:o},[e("div",{class:[a,"container-main"]},[e("div",{class:[r,"container-content"]},[this.$slots?.default])])])}})||i},34710:function(e,t,n){n.d(t,{Z:func
                                                        2024-10-13 22:42:17 UTC8592INData Raw: 28 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 61 73 44 61 79 22 2c 5b 72 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 77 3d 28 30 2c 45 2e 5a 29 28 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 72 6d 61 74 53 74 72 22 2c 5b 6c 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 54 3d 28 30 2c 45 2e 5a 29 28 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 72 6d 61 74 46 75 6e 63 22 2c 5b 63 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a
                                                        Data Ascii: (g.prototype,"hasDay",[r],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),w=(0,E.Z)(g.prototype,"formatStr",[l],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),T=(0,E.Z)(g.prototype,"formatFunc",[c],{configurable:!0,enumerable:
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 6c 61 73 73 3a 6e 65 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 69 65 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 63 6f 6e 66 69 72 6d 41 70 70 22 29 5d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 73 65 7d 2c 5b 65 28 22 6d 79 2d 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 6f 3f 2e 61 70 70 49 63 6f 6e 3f 3f 22 22 7d 7d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 6f 65 7d 2c 5b 74 68 69 73 2e 61 70 70 4e 61 6d 65 5d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 4d 7d 2c 5b 65 28 70 2e 7a 78 2e 54 73 78 2c 7b 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 70 72 69 6d 61 72 79 22 2c 67 68 6f 73 74 3a 21 30 7d 2c 63 6c 61 73 73 3a 4c 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 28 29 3d 3e 7b 74 68 69 73 2e 68 61 6e
                                                        Data Ascii: lass:ne},[e("div",{class:ie},[t("lobby.rightBar.confirmApp")])]),e("div",{class:se},[e("my-img",{attrs:{src:o?.appIcon??""}}),e("p",{class:oe},[this.appName])]),e("div",{class:M},[e(p.zx.Tsx,{attrs:{type:"primary",ghost:!0},class:L,on:{click:()=>{this.han
                                                        2024-10-13 22:42:17 UTC800INData Raw: 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3a 73 7d 3d 74 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 7b 61 6e 64 72 6f 69 64 42 6f 6f 74 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3a 7b 69 6e 73 74 61 6c 6c 54 79 70 65 3a 6f 7d 2c 69 6f 73 42 6f 6f 74 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3a 7b 69 6e 73 74 61 6c 6c 54 79 70 65 3a 61 7d 2c 70 63 42 6f 6f 74 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3a 7b 69 6e 73 74 61 6c 6c 54 79 70 65 3a 72 7d 7d 3d 74 3b 72 65 74 75 72 6e 20 79 3f 6f 3f 6f 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 3a 65 3a 66 26 26 21 62 3f 61 3f 61 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 3a 65
                                                        Data Ascii: Installation:s}=t;if(!n)return e;if(!i)return e;if(!s)return e;const{androidBootInstallation:{installType:o},iosBootInstallation:{installType:a},pcBootInstallation:{installType:r}}=t;return y?o?o.split(",").map(Number):e:f&&!b?a?a.split(",").map(Number):e
                                                        2024-10-13 22:42:17 UTC4296INData Raw: 7b 62 72 61 6e 64 4c 6f 67 6f 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 6d 2e 68 29 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 31 3b 63 6f 6e 73 74 7b 62 6f 6f 74 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 63 6f 6e 53 77 69 74 63 68 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 2c 66 69 6c 74 65 72 55 72 6c 73 6c 69 73 74 42 79 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 28 29 7b 69 66 28 21 74 68 69 73 2e 75 72 6c 73 6c 69 73 74 3f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 75 72 6c 73 6c 69 73 74 3f 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 74 79 70 65 3d 3d 3d 73 2e 4d 67 2e 4e 4f 52 4d 41 4c 29 29 2c 74 3d 74 68 69 73 2e 75 72 6c 73 6c 69 73 74 3f 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 74 79 70 65 3d 3d 3d 73 2e
                                                        Data Ascii: {brandLogoInfos:e}=(0,m.h)();if(!e)return 1;const{bootInstallationIconSwitch:t}=e;return t},filterUrlslistByChannelConfig(){if(!this.urlslist?.length)return[];const e=this.urlslist?.filter((e=>e.type===s.Mg.NORMAL)),t=this.urlslist?.filter((e=>e.type===s.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.44976613.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC399OUTGET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:17 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 242740
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:16 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.492726884
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:18 GMT
                                                        ETag: "acd8b3583dad1ad0c53739eafb37cb69"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: NeDEMD2RabxxvoqZR2M-e3r7SViHxx1FWW_w1Anq-wX2aOWszQAnjA==
                                                        Age: 2
                                                        2024-10-13 22:42:17 UTC15773INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 33 36 34 5d 2c 7b 37 30 38 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 38 35 33 31 35 29 2c 72 3d 6e 28 38 38 32 33 39 29 2c 6f 3d 6e 28 38 32 38 35 39 29 3b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 73 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 61 72 67 75 6d 65
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=argume
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 64 65 66 61 75 6c 74 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b 74 5d 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b 74 5d 28 6e 29 7c 7c 65 2e 24 73 6c 6f 74 73 5b 74 5d 7c 7c 5b 5d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 24 76 6e 6f 64 65 26
                                                        Data Ascii: length>1&&void 0!==arguments[1]?arguments[1]:"default",n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return e.$scopedSlots&&e.$scopedSlots[t]&&e.$scopedSlots[t](n)||e.$slots[t]||[]},g=function(e){var t=e.componentOptions||{};return e.$vnode&
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 74 20 70 72 65 73 65 6e 74 27 29 2c 21 31 29 3a 61 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 29 29 72 65 74 75 72 6e 21 30 3d 3d 3d 72 2e 5f 76 75 65 54 79 70 65 73 5f 69 73 4c 6f 6f 73 65 7c 7c 28 67 28 27 73 68 61 70 65 20 2d 20 6f 62 6a 65 63 74 20 69 73 20 6d 69 73 73 69 6e 67 20 22 27 2b 6e 2b 27 22 20 70 72 6f 70 65 72 74 79 27 29 2c 21 31 29 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 76 28 6f 2c 69 5b 6e 5d 29 7d 29 29 7d 7d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 76 75 65 54 79 70 65 73 5f 69 73 4c 6f 6f 73 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c
                                                        Data Ascii: t present'),!1):a.every((function(n){if(-1===t.indexOf(n))return!0===r._vueTypes_isLoose||(g('shape - object is missing "'+n+'" property'),!1);var o=e[n];return v(o,i[n])}))}});return Object.defineProperty(i,"_vueTypes_isLoose",{enumerable:!1,writable:!0,
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 75 73 65 6c 65 61 76 65 2c 79 3d 76 6f 69 64 20 30 3d 3d 3d 5a 3f 6d 3a 5a 2c 62 3d 28 68 2e 69 6e 70 75 74 2c 28 30 2c 73 2e 5a 29 28 68 2c 5b 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 69 6e 70 75 74 22 5d 29 29 2c 43 3d 75 2e 70 72 65 66 69 78 43 6c 73 2c 78 3d 75 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2c 77 3d 28 30 2c 73 2e 5a 29 28 75 2c 5b 22 70 72 65 66 69 78 43 6c 73 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 5d 29 2c 53 3d 74 68 69 73 2e 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 2e 67 65 74 50 72 65 66 69 78 43 6c 73 2c 50 3d 53 28 22 63 68 65 63 6b 62 6f 78 22 2c 43 29 2c 6b 3d 7b 70 72 6f 70 73 3a 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 77 2c 7b 70 72 65 66 69 78 43 6c 73 3a 50 7d 29
                                                        Data Ascii: useleave,y=void 0===Z?m:Z,b=(h.input,(0,s.Z)(h,["mouseenter","mouseleave","input"])),C=u.prefixCls,x=u.indeterminate,w=(0,s.Z)(u,["prefixCls","indeterminate"]),S=this.configProvider.getPrefixCls,P=S("checkbox",C),k={props:(0,a.default)({},w,{prefixCls:P})
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 28 7b 7d 2c 4c 2e 5a 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 6e 67 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2e 6c 61 6e 67 2c 28 74 68 69 73 2e 6c 6f 63 61 6c 65 7c 7c 7b 7d 29 2e 6c 61 6e 67 29 2c 65 7d 2c 73 61 76 65 50 6f 70 75 70 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 6f 70 75 70 52 65 66 3d 65 7d 2c 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 6f 70 65 6e 43 68 61 6e 67 65 22 2c 65 29 7d 2c 68 61 6e 64 6c 65 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 66 6f 63 75 73 22 2c 65 29 7d 2c 68 61 6e 64 6c 65 42 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                        Data Ascii: ({},L.Z,this.locale);return e.lang=(0,i.default)({},e.lang,(this.locale||{}).lang),e},savePopupRef:function(e){this.popupRef=e},handleOpenChange:function(e){this.$emit("openChange",e)},handleFocus:function(e){this.$emit("focus",e)},handleBlur:function(e){
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 61 6c 75 65 3a 53 2c 6f 70 65 6e 3a 50 7d 29 2c 6f 6e 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 43 2c 7b 63 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 70 65 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 7d 29 2c 73 74 79 6c 65 3a 6c 2c 73 63 6f 70 65 64 53 6c 6f 74 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 64 65 66 61 75 6c 74 3a 4e 7d 2c 62 29 7d 3b 72 65 74 75 72 6e 20 65 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 3a 73 7d 2c 5b 65 28 63 2e 5a 2c 6a 29 5d 29 7d 7d 2c 76 65 3d 4b 28 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 43 28 72 2e 5a 2c 72 65 28 29 29 2c 7b 6e 61 6d 65 3a 22 41 44 61 74 65 50 69 63 6b 65 72 22 7d 29 2c 72 65 28 29 2c 22 64 61 74 65
                                                        Data Ascii: alue:S,open:P}),on:(0,i.default)({},C,{change:this.handleChange,openChange:this.handleOpenChange}),style:l,scopedSlots:(0,i.default)({default:N},b)};return e("span",{class:s},[e(c.Z,j)])}},ve=K((0,i.default)({},C(r.Z,re()),{name:"ADatePicker"}),re(),"date
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 20 65 3d 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 2e 74 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 2c 74 3d 46 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 2e 24 73 6c 6f 74 73 7c 7c 7b 7d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 77 2e 5a 29 28 65 29 2c 28 30 2c 77 2e 5a 29 28 74 29 29 7d 29 2c 5b 5d 29 2c 74 68 69 73 2e 24 76 6e 6f 64 65 29 3b 28 30 2c 66 2e 5a 29 28 21 74 2c 22 59 6f 75 20 63 61 6e 20 6e 6f 74 20 73 65 74 20 46 6f 72 6d 49 74 65 6d 20 66 72 6f 6d 20 73 6c 6f 74 2c 20 70 6c 65 61 73 65 20 75 73 65 20 73 6c 6f 74 2d 73 63 6f 70 65 20 69 6e 73 74 65 61 64 20 73 6c 6f 74 22 29 3b 76 61 72 20 6e 3d 21 31 3b 74 7c 7c 74 68 69 73 2e
                                                        Data Ascii: e=this.FormContext.form.templateContext,t=F(Object.values(e.$slots||{}).reduce((function(e,t){return[].concat((0,w.Z)(e),(0,w.Z)(t))}),[]),this.$vnode);(0,f.Z)(!t,"You can not set FormItem from slot, please use slot-scope instead slot");var n=!1;t||this.
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 72 6e 7b 72 6f 77 43 6f 6e 74 65 78 74 3a 74 68 69 73 7d 7d 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 63 72 65 65 6e 73 3a 7b 7d 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 6b 65 6e 3d 68 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 67 75 74 74 65 72 3b 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a
                                                        Data Ascii: rn{rowContext:this}},inject:{configProvider:{default:function(){return l.W}}},data:function(){return{screens:{}}},mounted:function(){var e=this;this.$nextTick((function(){e.token=h.subscribe((function(t){var n=e.gutter;("object"===(void 0===n?"undefined":
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 20 6a 3d 7b 6e 61 6d 65 3a 22 41 49 6e 70 75 74 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 6d 6f 64 65 6c 3a 7b 70 72 6f 70 3a 22 76 61 6c 75 65 22 2c 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 2e 76 61 6c 75 65 22 7d 2c 70 72 6f 70 73 3a 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6b 29 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 70 72 6f 70 73 2c 74 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 76 61 6c 75 65 3f 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 7b 73 74 61 74 65 56 61 6c 75 65 3a 76 6f
                                                        Data Ascii: j={name:"AInput",inheritAttrs:!1,model:{prop:"value",event:"change.value"},props:(0,a.default)({},k),inject:{configProvider:{default:function(){return $.W}}},data:function(){var e=this.$props,t=void 0===e.value?e.defaultValue:e.value;return{stateValue:vo
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3b 65 2e 70 61 67 69 6e 61 74 69 6f 6e 43 75 72 72 65 6e 74 3d 74 2c 69 26 26 69 2e 6f 6e 43 68 61 6e 67 65 26 26 69 2e 6f 6e 43 68 61 6e 67 65 28 74 2c 6e 29 7d 2c 74 6f 74 61 6c 3a 30 7d 2c 74 68 69 73 2e 6f 6e 50 61 67 69 6e 61 74 69 6f 6e 43 68 61 6e 67 65 3d 74 68 69 73 2e 74 72 69 67 67 65 72 50 61 67 69 6e 61 74 69 6f 6e 45 76 65 6e 74 28 22 6f 6e 43 68 61 6e 67 65 22 29 2c 74 68 69 73 2e 6f 6e 50 61 67 69 6e 61 74 69 6f 6e 53 68 6f 77 53 69 7a 65 43 68 61 6e 67 65 3d 74 68 69 73 2e 74 72 69 67 67 65 72 50 61 67 69 6e 61 74 69 6f 6e 45 76 65 6e 74 28 22 6f 6e 53 68 6f 77 53 69 7a 65 43 68 61 6e 67 65 22 29 3b 76 61 72 20 74 3d 74 68 69
                                                        Data Ascii: hange:function(t,n){var i=e.pagination;e.paginationCurrent=t,i&&i.onChange&&i.onChange(t,n)},total:0},this.onPaginationChange=this.triggerPaginationEvent("onChange"),this.onPaginationShowSizeChange=this.triggerPaginationEvent("onShowSizeChange");var t=thi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.44976513.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:16 UTC557OUTGET /assets/main~749a6420.8aa1a7eb809ff62c3944.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:17 UTC603INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 329098
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:18 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "1658d6235f75ef3a718de7c7abba2fa3"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 5HvhJA-AudFcCyolGnB4NcWDd_HIT2ijW6RMju_p7XTIhItrAxPT6w==
                                                        2024-10-13 22:42:17 UTC11910INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 35 38 32 5d 2c 7b 35 33 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 72 65 64 3a 22 66 41 42 6d 55 57 73 4b 78 49 30 68 49 39 6d 62 7a 6f 59 44 22 2c 79 65 6c 6c 6f 77 3a 22 43 38 45 79 71 41 6a 37 30 6a 31 71 4d 48 43 7a 6c 34 34 76 22 2c 64 61 72 6b 65 6e 3a 22 71 43 32 4b 4b 54 38 51 75 53 74 45 70 67 59 4d 46 46 65 45 22 2c 68 62 3a 22 55 58 73 6e 6c 4a 7a 62 74 76 73 66 52 56 4b 52 54 4c 58 75 22 2c 6c 69 67 68 74 3a 22 45 38 76 6a 4f 72 78 7a 6e 4f 41 4b 64 52 68 58 4a 52 4d 58
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX
                                                        2024-10-13 22:42:17 UTC1432INData Raw: 69 73 2e 75 74 63 4f 66 66 73 65 74 29 7b 72 65 74 75 72 6e 20 36 30 2a 28 74 68 69 73 2e 6f 66 66 73 65 74 46 6f 72 6d 61 74 28 65 29 2d 74 68 69 73 2e 6c 6f 63 61 6c 55 74 63 4f 66 66 73 65 74 29 2a 31 65 33 7d 73 74 61 74 69 63 20 74 69 6d 65 73 74 61 6d 70 28 65 3d 6e 65 77 20 44 61 74 65 2c 74 29 7b 63 6f 6e 73 74 7b 75 74 63 4f 66 66 73 65 74 3a 6e 2c 73 65 63 6f 6e 64 73 49 6e 3a 69 2c 73 65 63 6f 6e 64 73 4f 75 74 3a 61 7d 3d 72 28 29 28 7b 75 74 63 4f 66 66 73 65 74 3a 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 2c 73 65 63 6f 6e 64 73 49 6e 3a 21 31 2c 73 65 63 6f 6e 64 73 4f 75 74 3a 21 30 7d 2c 74 29 3b 72 65 74 75 72 6e 20 65 3d 28 65 3d 69 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6c 28 29 2e 75 6e 69 78 28 65 29 3a 6c 28
                                                        Data Ascii: is.utcOffset){return 60*(this.offsetFormat(e)-this.localUtcOffset)*1e3}static timestamp(e=new Date,t){const{utcOffset:n,secondsIn:i,secondsOut:a}=r()({utcOffset:this.utcOffset,secondsIn:!1,secondsOut:!0},t);return e=(e=i&&"number"==typeof e?l().unix(e):l(
                                                        2024-10-13 22:42:17 UTC16384INData Raw: 74 68 3f 22 30 22 3a 22 22 7d 24 7b 65 7d 60 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 33 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2f 38 36 34 30 30 29 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 25 38 36 34 30 30 2f 33 36 30 30 29 2c 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 25 38 36 34 30 30 25 33 36 30 30 2f 36 30 29 2c 6f 3d 6e 25 38 36 34 30 30 25 33 36 30 30 25 36 30 3b 72 65 74 75 72 6e 7b 64 61 79 73 3a 69 2c 68 6f 75 72 73 3a 74 28 72 29 2c 6d 69 6e 75 74 65 73 3a 74 28 61 29 2c 73 65 63 6f 6e 64 73 3a 74 28 6f 29 7d 7d 73 74 61 74 69 63 20 67 65 74 54 69 6d 65 63 6f 6e 66 69 67 28 29 7b 63 6f 6e 73 74 7b 73 69 74 65 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 73 2e 68 29 28 29 2c 74 3d 65 3f 2e 74 69 6d 65 5a 6f 6e 65 3f 2e 73 70 6c
                                                        Data Ascii: th?"0":""}${e}`,n=Math.floor(e/1e3),i=Math.floor(n/86400),r=Math.floor(n%86400/3600),a=Math.floor(n%86400%3600/60),o=n%86400%3600%60;return{days:i,hours:t(r),minutes:t(a),seconds:t(o)}}static getTimeconfig(){const{siteInfos:e}=(0,s.h)(),t=e?.timeZone?.spl
                                                        2024-10-13 22:42:17 UTC10824INData Raw: 7d 7d 7d 2c 35 32 34 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 35 34 33 33 29 3b 63 6f 6e 73 74 20 72 3d 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 30 7d 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 6f 62 73 65 72 76 65 72 4f 70 74 69 6f 6e 73 3a 65 3d 72 7d 29 7b 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 6c 69 73 74 65 6e 65 72 51 75 65 75 65 22 2c 5b 5d 29 2c 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 6f 62 73 65 72 76 65 72 22 2c 6e 75 6c 6c 29 2c 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 6f 70 74 69 6f 6e 73 22 2c 7b 6f 62 73 65 72 76 65 72 4f 70 74 69 6f
                                                        Data Ascii: }}},52441:function(e,t,n){n.d(t,{Z:function(){return a}});var i=n(55433);const r={rootMargin:"0px",threshold:0};class a{constructor({observerOptions:e=r}){(0,i.Z)(this,"listenerQueue",[]),(0,i.Z)(this,"observer",null),(0,i.Z)(this,"options",{observerOptio
                                                        2024-10-13 22:42:17 UTC2864INData Raw: 2e 66 69 6e 64 28 28 65 3d 3e 2b 65 2e 64 65 76 69 63 65 54 79 70 65 3d 3d 3d 61 2e 44 62 2e 4d 6f 62 69 6c 65 29 29 3b 72 65 74 75 72 6e 20 72 26 26 72 28 29 2c 76 6f 69 64 28 65 26 26 65 2e 6f 70 65 6e 54 79 70 65 3d 3d 3d 61 2e 4c 24 2e 43 75 72 72 65 6e 74 57 69 6e 64 6f 77 3f 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 65 2e 75 72 6c 3a 65 3f 2e 75 72 6c 26 26 28 30 2c 63 2e 4d 49 29 28 65 2e 75 72 6c 29 29 7d 7d 6c 2e 5a 50 5b 65 5d 28 7b 6e 61 6d 65 3a 6f 2e 78 34 2e 45 56 45 4e 54 5f 49 54 45 4d 2c 70 61 72 61 6d 73 3a 7b 74 65 6d 70 6c 61 74 65 3a 74 2c 65 76 65 6e 74 49 64 3a 6e 7d 2c 71 75 65 72 79 3a 69 7d 29 7d 7d 2c 31 38 31 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                        Data Ascii: .find((e=>+e.deviceType===a.Db.Mobile));return r&&r(),void(e&&e.openType===a.L$.CurrentWindow?location.href=e.url:e?.url&&(0,c.MI)(e.url))}}l.ZP[e]({name:o.x4.EVENT_ITEM,params:{template:t,eventId:n},query:i})}},18136:function(e,t,n){n.d(t,{Z:function(){r
                                                        2024-10-13 22:42:18 UTC6062INData Raw: 74 6f 44 6f 75 62 6c 65 28 69 29 7d 60 7d 7b 63 6f 6e 73 74 20 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 36 30 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 25 36 30 29 3b 72 65 74 75 72 6e 60 24 7b 74 68 69 73 2e 74 6f 44 6f 75 62 6c 65 28 74 29 7d 3a 24 7b 74 68 69 73 2e 74 6f 44 6f 75 62 6c 65 28 6e 29 7d 60 7d 7d 73 68 6f 77 54 69 6d 65 49 6e 63 72 65 61 73 65 28 65 2c 74 3d 30 2c 6e 3d 31 65 33 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 70 61 72 73 65 28 74 29 29 2c 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 28 29 3d 3e 7b 65 28 74 68 69 73 2e 70 61 72 73 65 28 74 29 29 2c 74 2b 3d 6e 2f 31 65 33 7d 29 2c 6e 29 7d 72 65 6d 61 69 6e 69 6e 67 54 69 6d 65 28 65 2c 74 2c 6e 3d 30 2c 69 3d 31 65 33 29 7b 65 28 74 68 69 73 2e 70
                                                        Data Ascii: toDouble(i)}`}{const t=Math.floor(e/60),n=Math.floor(e%60);return`${this.toDouble(t)}:${this.toDouble(n)}`}}showTimeIncrease(e,t=0,n=1e3){return e(this.parse(t)),window.setInterval((()=>{e(this.parse(t)),t+=n/1e3}),n)}remainingTime(e,t,n=0,i=1e3){e(this.p
                                                        2024-10-13 22:42:18 UTC2530INData Raw: 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 2b 40 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 2b 28 5c 2e 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 2b 29 2b 24 2f 2e 74 65 73 74 28 65 29 7d 73 74 61 74 69 63 20 69 73 45 6d 70 74 79 28 65 29 7b 72 65 74 75 72 6e 5b 22 22 2c 76 6f 69 64 20 30 2c 6e 75 6c 6c 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 7d 28 30 2c 69 2e 5a 29 28 61 2c 22 69 73 4d 6f 62 69 6c 65 22 2c 72 2e 5a 29 7d 2c 36 36 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 35 35 34 33 33 29 3b 63 6f 6e 73 74 20 72 3d 28 65 2c 74 29 3d 3e 22 22 21 3d 3d 65 3f 65 2b 74 2e 73 6c 69 63 65 28 30 2c 31 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28
                                                        Data Ascii: ring"==typeof e&&/^[a-zA-Z0-9_-]+@[a-zA-Z0-9_-]+(\.[a-zA-Z0-9_-]+)+$/.test(e)}static isEmpty(e){return["",void 0,null].includes(e)}}(0,i.Z)(a,"isMobile",r.Z)},66780:function(e,t,n){var i=n(55433);const r=(e,t)=>""!==e?e+t.slice(0,1).toUpperCase()+t.slice(
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 72 65 70 6c 61 63 65 28 2f 5c 7b 62 67 5c 7d 2f 67 2c 6d 29 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 73 6b 69 6e 5c 7d 2f 67 2c 68 29 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 68 6f 6c 69 64 61 79 5c 7d 2f 67 2c 67 29 2c 66 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 69 7c 7c 7b 7d 29 5b 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 6c 6f 62 62 79 5f 61 73 73 65 74 5c 2f 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 5b 5c 53 5d 2b 24 2f 2c 22 22 29 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 22 76 34 2e 31 2e 31 39 35 22 7d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 7a 73 29 28 60 24 7b 74 7d 24 7b 70 7d 60 2c 7b 6d 61 6e 75 61 6c 56 65 72 73 69 6f 6e 3a 31 2c 76 65 72 73 69 6f 6e 3a 66 28 70 29 7d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e
                                                        Data Ascii: replace(/\{bg\}/g,m).replace(/\{skin\}/g,h).replace(/\{holiday\}/g,g),f=e=>{const t=(i||{})[e.replace(/^\/lobby_asset\//,"").replace(/\?[\S]+$/,"")];return t||"v4.1.195"};return(0,r.zs)(`${t}${p}`,{manualVersion:1,version:f(p)})}return e};function m(e,t,n
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 77 2e 75 6e 69 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 64 61 74 61 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 22 6f 70 65 6e 50 47 22 2c 65 76 65 6e 74 56 61 6c 75 65 73 3a 7b 75 72 6c 3a 65 7d 7d 7d 29 3a 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 65 29 7d 6c 65 74 20 78 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 41 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 31 65 33 2a 65 2e 73 74 61 72 74 5f 74 69 6d 65 2d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3e 30 26 26 28 73 2e 73 47 2e 50 6f 6c 6c 69 6e 67 2e 64 65 73 74 72 6f 79 28 75 2e 53 2e 4d 41 49 4e 54 41 49 4e 49 4e 46 4f 29 2c 78 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 78 29 2c 78 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 73 2e 73 47 2e 50 6f 6c 6c 69 6e 67 2e 63 72 65 61
                                                        Data Ascii: w.uni.postMessage({data:{eventName:"openPG",eventValues:{url:e}}}):window.open(e)}let x=null;const A=e=>{const t=1e3*e.start_time-Date.now();t>0&&(s.sG.Polling.destroy(u.S.MAINTAININFO),x&&window.clearTimeout(x),x=window.setTimeout((()=>{s.sG.Polling.crea
                                                        2024-10-13 22:42:18 UTC1957INData Raw: 6e 28 29 7b 74 68 69 73 2e 5f 64 65 62 75 67 28 22 61 63 63 65 70 74 20 6f 70 65 6e 22 29 2c 74 68 69 73 2e 5f 72 65 74 72 79 43 6f 75 6e 74 3d 30 7d 5f 63 61 6c 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 29 7b 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 69 6e 20 74 3f 74 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 65 29 3a 74 28 65 29 7d 5f 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 29 7b 74 68 69 73 2e 5f 77 73 26 26 28 74 68 69 73 2e 5f 64 65 62 75 67 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 22 29 2c 74 68 69 73 2e 5f 77 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 70 65 6e 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4f 70 65 6e 29 2c 74 68 69 73 2e 5f 77 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                        Data Ascii: n(){this._debug("accept open"),this._retryCount=0}_callEventListener(e,t){"handleEvent"in t?t.handleEvent(e):t(e)}_removeListeners(){this._ws&&(this._debug("removeListeners"),this._ws.removeEventListener("open",this._handleOpen),this._ws.removeEventListen


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.44976813.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:17 UTC374OUTGET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:18 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 269022
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.372728475
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "e205f15789f3104ff23948e5d813510a"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: KyQW0IFja9DLPPtqCFDyUbePUH3-vkCCZx2hwg8y-BJn3W_BevyaUw==
                                                        Age: 2
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 39 31 38 38 2e 64 35 38 30 61 36 64 63 63 38 39 66 36 36 33 32 31 37 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 38 38 5d 2c 7b 39 36 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 31 36 30 39 29 7d 2c 35 35 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 2c 73 3d 6e
                                                        Data Ascii: /*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n
                                                        2024-10-13 22:42:18 UTC1514INData Raw: 6e 22 5b 41 78 69 6f 73 20 76 22 2b 72 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 6e 3f 22 2e 20 22 2b 6e 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 73 28 61 28 72 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 73 2e 45 52 52 5f 44 45 50 52 45 43 41 54 45 44 29 3b 72 65 74 75 72 6e 20 74 26 26 21 69 5b 72 5d 26 26 28 69 5b 72 5d 3d 21 30 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 61 28 72 2c 22 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 20 73 69 6e 63 65 20 76 22 2b 74 2b 22 20 61 6e 64 20 77 69 6c 6c 20 62 65
                                                        Data Ascii: n"[Axios v"+r+"] Transitional option '"+e+"'"+t+(n?". "+n:"")}return function(n,r,o){if(!1===e)throw new s(a(r," has been removed"+(t?" in "+t:"")),s.ERR_DEPRECATED);return t&&!i[r]&&(i[r]=!0,console.warn(a(r," has been deprecated since v"+t+" and will be
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 6c 6c 2c 65 5b 73 5d 2c 73 2c 65 29 7d 76 61 72 20 77 2c 78 3d 28 77 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 69 6e 74 38 41 72 72 61 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 41 72 72 61 79 3a 6c 2c 69 73 41 72 72 61 79 42 75 66 66 65 72 3a 75 2c 69 73 42 75 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 21 63 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 63 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 22 66 75
                                                        Data Ascii: ll,e[s],s,e)}var w,x=(w="undefined"!=typeof Uint8Array&&Object.getPrototypeOf(Uint8Array),function(e){return w&&e instanceof w});e.exports={isArray:l,isArrayBuffer:u,isBuffer:function(e){return null!==e&&!c(e)&&null!==e.constructor&&!c(e.constructor)&&"fu
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 22 22 3b 69 66 28 21 65 7c 7c 6e 3c 31 7c 7c 6e 3e 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 72 65 74 75 72 6e 20 72 3b 64 6f 7b 6e 25 32 26 26 28 72 2b 3d 65 29 2c 28 6e 3d 74 28 6e 2f 32 29 29 26 26 28 65 2b 3d 65 29 7d 77 68 69 6c 65 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 35 39 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 35 35 37 29 2c 73 3d 6e 28 34 35 33 35 37 29 2c 61 3d 6e 28 33 30 30 36 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 73 28 65 2c 74 2c 72 29 2c 65 2b 22 22 29 7d 7d 2c 31 30 36 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 34 38
                                                        Data Ascii: nction(e,n){var r="";if(!e||n<1||n>9007199254740991)return r;do{n%2&&(r+=e),(n=t(n/2))&&(e+=e)}while(n);return r}},5976:function(e,t,n){var r=n(6557),s=n(45357),a=n(30061);e.exports=function(e,t){return a(s(e,t,r),e+"")}},10611:function(e,t,n){var r=n(348
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3a 72 65 74 75 72 6e 20 6f 28 65 2c 6e 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 3a 72 65 74 75 72 6e 20 6e 65 77 20 6c 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3a 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 65 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3a 72 65 74
                                                        Data Ascii: ject Uint8Array]":case"[object Uint8ClampedArray]":case"[object Uint16Array]":case"[object Uint32Array]":return o(e,n);case"[object Map]":case"[object Set]":return new l;case"[object Number]":case"[object String]":return new l(e);case"[object RegExp]":ret
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 72 28 65 29 7d 7d 2c 33 33 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 34 32 33 39 29 2c 73 3d 6e 28 33 37 30 30 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 73 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3d 3d 72 28 65 29 7d 7d 2c 33 36 37 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 38 37 34 39 29 2c 73 3d 6e 28 37 35 31 38 29 2c 61 3d 6e 28 33 31 31 36 37 29 2c 69 3d 61 26 26 61 2e 69 73 54 79 70 65 64 41 72 72 61 79 2c 6f 3d 69 3f 73 28 69 29 3a 72 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 35 32
                                                        Data Ascii: bject String]"==r(e)}},33448:function(e,t,n){var r=n(44239),s=n(37005);e.exports=function(e){return"symbol"==typeof e||s(e)&&"[object Symbol]"==r(e)}},36719:function(e,t,n){var r=n(38749),s=n(7518),a=n(31167),i=a&&a.isTypedArray,o=i?s(i):r;e.exports=o},52
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 72 28 29 3b 72 65 74 75 72 6e 20 65 3c 3d 39 39 39 39 3f 22 22 2b 65 3a 22 2b 22 2b 65 7d 29 29 2c 6f 65 28 30 2c 5b 22 59 59 22 2c 32 5d 2c 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 65 61 72 28 29 25 31 30 30 7d 29 29 2c 6f 65 28 30 2c 5b 22 59 59 59 59 22 2c 34 5d 2c 30 2c 22 79 65 61 72 22 29 2c 6f 65 28 30 2c 5b 22 59 59 59 59 59 22 2c 35 5d 2c 30 2c 22 79 65 61 72 22 29 2c 6f 65 28 30 2c 5b 22 59 59 59 59 59 59 22 2c 36 2c 21 30 5d 2c 30 2c 22 79 65 61 72 22 29 2c 5a 28 22 79 65 61 72 22 2c 22 79 22 29 2c 65 65 28 22 79 65 61 72 22 2c 31 29 2c 4f 65 28 22 59 22 2c 54 65 29 2c 4f 65 28 22 59 59 22 2c 67 65 2c 68 65 29 2c 4f 65 28 22 59 59 59 59 22 2c 78 65 2c 6d 65 29 2c 4f 65 28 22 59 59 59 59 59 22 2c 5f 65 2c
                                                        Data Ascii: r();return e<=9999?""+e:"+"+e})),oe(0,["YY",2],0,(function(){return this.year()%100})),oe(0,["YYYY",4],0,"year"),oe(0,["YYYYY",5],0,"year"),oe(0,["YYYYYY",6,!0],0,"year"),Z("year","y"),ee("year",1),Oe("Y",Te),Oe("YY",ge,he),Oe("YYYY",xe,me),Oe("YYYYY",_e,
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 44 61 74 65 28 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 73 2c 61 2c 69 3d 5b 5d 3b 69 66 28 21 65 2e 5f 64 29 7b 66 6f 72 28 72 3d 78 6e 28 65 29 2c 65 2e 5f 77 26 26 6e 75 6c 6c 3d 3d 65 2e 5f 61 5b 4e 65 5d 26 26 6e 75 6c 6c 3d 3d 65 2e 5f 61 5b 52 65 5d 26 26 53 6e 28 65 29 2c 6e 75 6c 6c 21 3d 65 2e 5f 64 61 79 4f 66 59 65 61 72 26 26 28 61 3d 77 6e 28 65 2e 5f 61 5b 41 65 5d 2c 72 5b 41 65 5d 29 2c 28 65 2e 5f 64 61 79 4f 66 59 65 61 72 3e 55 65 28 61 29 7c 7c 30 3d 3d 3d 65 2e 5f 64 61 79 4f 66 59 65 61 72 29 26 26 28 67 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 3d 21 30 29 2c 6e 3d 78 74 28 61 2c 30 2c 65 2e 5f 64 61 79 4f 66 59 65 61 72 29 2c 65 2e 5f 61 5b 52 65 5d 3d 6e 2e 67 65
                                                        Data Ascii: Date()]}function _n(e){var t,n,r,s,a,i=[];if(!e._d){for(r=xn(e),e._w&&null==e._a[Ne]&&null==e._a[Re]&&Sn(e),null!=e._dayOfYear&&(a=wn(e._a[Ae],r[Ae]),(e._dayOfYear>Ue(a)||0===e._dayOfYear)&&(g(e)._overflowDayOfYear=!0),n=xt(a,0,e._dayOfYear),e._a[Re]=n.ge
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 2f 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 5b 65 2e 79 65 61 72 28 29 2c 65 2e 6d 6f 6e 74 68 28 29 2c 65 2e 64 61 74 65 28 29 2c 65 2e 68 6f 75 72 28 29 2c 65 2e 6d 69 6e 75 74 65 28 29 2c 65 2e 73 65 63 6f 6e 64 28 29 2c 65 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 79 65 61 72 73 3a 65 2e 79 65 61 72 28 29 2c 6d 6f 6e 74 68 73 3a 65 2e 6d 6f 6e 74
                                                        Data Ascii: (){return Math.floor(this.valueOf()/1e3)}function is(){return new Date(this.valueOf())}function os(){var e=this;return[e.year(),e.month(),e.date(),e.hour(),e.minute(),e.second(),e.millisecond()]}function ls(){var e=this;return{years:e.year(),months:e.mont
                                                        2024-10-13 22:42:18 UTC16384INData Raw: 73 74 61 74 69 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 73 74 61 74 69 63 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 6e 5b 74 5d 3d 65 2e 73 74 61 74 69 63 5b 74 5d 7d 29 29 2c 65 2e 69 6e 73 74 61 6c 6c 26 26 65 2e 69 6e 73 74 61 6c 6c 2e 61 70 70 6c 79 28 6e 2c 74 29 2c 6e 7d 73 74 61 74 69 63 20 75 73 65 28 65 2c 2e 2e 2e 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 6e 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 28 65 29 29 29 2c 6e 29 3a 6e 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 28 65 2c 2e 2e 2e 74 29 7d 7d 76 61 72 20 63 3d 7b 75 70 64 61 74 65 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74
                                                        Data Ascii: static&&Object.keys(e.static).forEach((t=>{n[t]=e.static[t]})),e.install&&e.install.apply(n,t),n}static use(e,...t){const n=this;return Array.isArray(e)?(e.forEach((e=>n.installModule(e))),n):n.installModule(e,...t)}}var c={updateSize:function(){const e=t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.44976713.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:17 UTC557OUTGET /assets/main~ff90cf7f.0a32e129a3cab6f4edab.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:18 UTC604INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 325546
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:19 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.442727547
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "e548f6a56a4b0e5b0ad3951e4aa48b5c"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 3DjBDhGAnpI1csiOvQzygbv9sbZ4rH1qenNKjEEdCMkZj8yMnHlnfQ==
                                                        2024-10-13 22:42:18 UTC12888INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 33 31 5d 2c 7b 31 30 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 66 6f 72 6d 49 74 65 6d 53 65 6c 65 63 74 3a 22 5a 66 55 5a 43 5a 71 34 72 56 58 69 51 71 54 33 56 53 4b 46 22 2c 70 6c 32 30 3a 22 79 34 36 4c 64 53 77 5f 56 6d 55 41 76 69 62 45 78 6c 69 5f 22 2c 70 6c 36 30 3a 22 52 72 46 4b 32 46 31 49 66 6c 4e 79 6c 79 37 6f 4b 58 69 79 22 2c 70 6c 36 38 3a 22 61 6a 41 77 39 42 68 41 59 6c 73 4b 4d 61 48 38 7a 54 41 62 22 2c 70 6c 4f 6e 6c 79 53 65 67 6d 65 6e 74 3a 22 50 62 6c
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"Pbl
                                                        2024-10-13 22:42:18 UTC1432INData Raw: 2c 22 74 61 73 6b 4d 6f 64 61 6c 22 2c 5b 63 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 6f 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 4d 6f 64 61 6c 22 2c 5b 6c 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 72 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 79 4d 6f 64 61 6c 22 2c 5b 64 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62
                                                        Data Ascii: ,"taskModal",[c],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),oe=(0,qe.Z)(j.prototype,"forgotPasswordModal",[l],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),re=(0,qe.Z)(j.prototype,"payModal",[d],{configurable:!0,enumerab
                                                        2024-10-13 22:42:18 UTC1432INData Raw: 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 79 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 61 73 6b 73 44 61 69 6c 79 22 2c 5b 54 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 66 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 61 73 6b 73 45 76 65 72 79 33 44 61 79 22 2c 5b 52 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 62 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72
                                                        Data Ascii: itable:!0,initializer:null}),ye=(0,qe.Z)(j.prototype,"tasksDaily",[T],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),fe=(0,qe.Z)(j.prototype,"tasksEvery3Day",[R],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),be=(0,qe.Z)(j.pr
                                                        2024-10-13 22:42:18 UTC12792INData Raw: 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 69 6e 67 4d 6f 64 61 6c 22 2c 5b 78 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4c 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 75 73 69 63 4d 6f 64 61 6c 22 2c 5b 6b 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 44 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 77 69 74 63 68 4c 61 6e 67 50 6f 70 75 70 22 2c 5b 42 5d 2c 7b 63 6f 6e 66 69
                                                        Data Ascii: =(0,qe.Z)(j.prototype,"pingModal",[x],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),Le=(0,qe.Z)(j.prototype,"musicModal",[k],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),De=(0,qe.Z)(j.prototype,"switchLangPopup",[B],{confi
                                                        2024-10-13 22:42:18 UTC12792INData Raw: 66 74 65 72 4c 6f 67 69 6e 54 79 70 65 28 29 7b 63 6f 6e 73 74 7b 61 66 74 65 72 4c 6f 67 69 6e 50 6f 70 54 79 70 65 3a 65 7d 3d 28 30 2c 41 2e 41 29 28 29 3b 72 65 74 75 72 6e 7b 5b 52 2e 5a 78 2e 4e 6f 50 6f 70 5d 3a 73 2e 48 2e 6e 65 76 65 72 2c 5b 52 2e 5a 78 2e 44 61 69 6c 79 50 6f 70 5d 3a 73 2e 48 2e 6f 6e 63 65 44 61 79 2c 5b 52 2e 5a 78 2e 4f 6e 6c 79 50 6f 70 5d 3a 73 2e 48 2e 77 61 69 74 69 6e 67 52 65 63 65 69 76 65 2c 5b 52 2e 5a 78 2e 4f 6e 63 65 50 6f 70 5d 3a 73 2e 48 2e 6f 6e 63 65 46 6f 72 65 76 65 72 2c 5b 52 2e 5a 78 2e 4c 6f 67 69 6e 50 6f 70 5d 3a 73 2e 48 2e 65 76 65 72 79 4c 6f 67 69 6e 69 6e 67 7d 5b 65 5d 7d 7d 72 2e 73 2e 66 69 72 73 74 43 68 61 72 67 65 3d 6e 65 77 20 50 2c 72 2e 73 2e 74 61 73 6b 3d 6e 65 77 20 54 2c 72 2e 73
                                                        Data Ascii: fterLoginType(){const{afterLoginPopType:e}=(0,A.A)();return{[R.Zx.NoPop]:s.H.never,[R.Zx.DailyPop]:s.H.onceDay,[R.Zx.OnlyPop]:s.H.waitingReceive,[R.Zx.OncePop]:s.H.onceForever,[R.Zx.LoginPop]:s.H.everyLogining}[e]}}r.s.firstCharge=new P,r.s.task=new T,r.s
                                                        2024-10-13 22:42:18 UTC192INData Raw: 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 74 68 69 73 2e 6f 6e 56 61 6c 69 64 61 74 65 29 7d 67 65 74 20 63 6f 6e 66 69 67 28 29 7b 63 6f 6e 73 74 7b 74 3a 65 7d 3d 28 30 2c 57 2e 51 54 29 28 29 2c 7b 73 6d 73 53 65 67 6d 65 6e 74 3a 74 7d 3d 28 30 2c 71 2e 68 29 28 29 2c 7b 41 63 63 6f 75 6e 74 3a 69 2c 50 68 6f 6e 65 3a 6f 2c 45 6d 61 69 6c 3a 72 7d 3d 49 2e 52 5f 2c 7b 4d 69 6e 3a 73 2c 4d 61 78 3a 61 7d 3d 65 65 2e 5a 50 2e 50 68 6f 6e 65 4e 75 6d 62 65 72 53 63 6f 70 65 3b 72 65 74 75 72 6e 7b 5b 69 5d 3a 28 29 3d 3e 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 28 22
                                                        Data Ascii: is.$nextTick(this.onValidate)}get config(){const{t:e}=(0,W.QT)(),{smsSegment:t}=(0,q.h)(),{Account:i,Phone:o,Email:r}=I.R_,{Min:s,Max:a}=ee.ZP.PhoneNumberScope;return{[i]:()=>({placeholder:e("
                                                        2024-10-13 22:42:18 UTC2864INData Raw: 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 6c 6f 67 69 6e 52 65 67 69 73 74 65 72 2e 61 63 63 6f 75 6e 74 22 29 2c 70 61 74 74 65 72 6e 3a 6f 65 2e 5a 2e 75 73 65 72 6e 61 6d 65 28 7b 73 74 61 72 74 3a 34 2c 65 6e 64 3a 31 36 7d 29 2e 70 61 74 74 65 72 6e 2c 6d 65 73 73 61 67 65 3a 60 24 7b 65 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 6c 6f 67 69 6e 52 65 67 69 73 74 65 72 2e 61 63 63 6f 75 6e 74 45 72 72 6f 72 4d 65 73 73 61 67 65 22 2c 7b 72 61 6e 67 65 3a 28 30 2c 6f 65 2e 70 29 28 34 2c 31 36 29 7d 29 7d 60 7d 29 2c 5b 6f 5d 3a 28 69 3d 73 2c 6f 3d 61 29 3d 3e 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 6c 6f 67 69 6e 52 65 67 69 73 74 65 72 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 22 29 2c 70 61 74 74 65 72 6e 3a 6e 65
                                                        Data Ascii: lobby.modal.loginRegister.account"),pattern:oe.Z.username({start:4,end:16}).pattern,message:`${e("lobby.modal.loginRegister.accountErrorMessage",{range:(0,oe.p)(4,16)})}`}),[o]:(i=s,o=a)=>({placeholder:e("lobby.modal.loginRegister.phoneNumber"),pattern:ne
                                                        2024-10-13 22:42:19 UTC1432INData Raw: 43 4d 2e 45 6d 61 69 6c 50 61 73 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 78 2e 43 4d 2e 41 63 63 6f 75 6e 74 3a 74 28 49 2e 72 70 2e 41 63 63 6f 75 6e 74 29 2c 69 28 78 2e 43 4d 2e 41 63 63 6f 75 6e 74 29 7d 28 30 2c 56 2e 4a 29 28 29 2e 75 73 65 72 4c 6f 67 69 6e 49 6e 70 75 74 54 79 70 65 3d 49 2e 6f 33 2e 48 49 53 54 4f 52 59 7d 29 29 29 7d 64 65 6c 48 69 73 74 6f 72 79 28 65 29 7b 63 6f 6e 73 74 7b 64 65 6c 41 75 74 6f 46 69 6c 6c 44 61 74 61 3a 74 7d 3d 28 30 2c 71 2e 68 29 28 29 3b 74 68 69 73 2e 69 6e 69 74 48 69 73 74 6f 72 79 28 74 28 65 29 29 7d 6f 6e 43 68 61 6e 67 65 28 65 3d 22 22 29 7b 63 6f 6e 73 74 7b 67 65 74 43 6f 6e 66 69 67 3a 74 2c 67 65 74 53 74 61 74 75 73 3a 69 7d 3d 28 30 2c 56 2e 4a 29 28 29 3b 6c 65 74 20 6f 3d 65 2e 73 75 62
                                                        Data Ascii: CM.EmailPass);break;case x.CM.Account:t(I.rp.Account),i(x.CM.Account)}(0,V.J)().userLoginInputType=I.o3.HISTORY})))}delHistory(e){const{delAutoFillData:t}=(0,q.h)();this.initHistory(t(e))}onChange(e=""){const{getConfig:t,getStatus:i}=(0,V.J)();let o=e.sub
                                                        2024-10-13 22:42:19 UTC5728INData Raw: 6c 36 30 7d 67 65 74 20 69 6e 70 75 74 41 74 74 72 54 79 70 65 28 29 7b 72 65 74 75 72 6e 28 30 2c 56 2e 4a 29 28 29 2e 67 65 74 43 6f 6e 66 69 67 2e 6f 6e 6c 79 50 68 6f 6e 65 45 6e 61 62 6c 65 3f 22 74 65 6c 22 3a 22 74 65 78 74 22 7d 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 7b 74 3a 74 7d 3d 28 30 2c 57 2e 51 54 29 28 29 2c 7b 67 65 74 54 68 65 6d 65 3a 69 2c 67 65 74 53 74 61 74 75 73 3a 6f 7d 3d 28 30 2c 56 2e 4a 29 28 29 2c 72 3d 69 2e 6c 61 62 65 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 75 6e 63 52 65 6e 64 65 72 2e 63 75 73 74 6f 6d 28 7b 70 72 6f 70 3a 74 68 69 73 2e 70 72 6f 70 2c 6d 6f 64 65 6c 3a 74 68 69 73 2e 6d 6f 64 65 6c 2c 69 73 52 65 71 75 69 72 65 64 3a 21 74 68 69 73 2e 61 63 63 6f
                                                        Data Ascii: l60}get inputAttrType(){return(0,V.J)().getConfig.onlyPhoneEnable?"tel":"text"}render(){const e=arguments[0],{t:t}=(0,W.QT)(),{getTheme:i,getStatus:o}=(0,V.J)(),r=i.label;return this.funcRender.custom({prop:this.prop,model:this.model,isRequired:!this.acco
                                                        2024-10-13 22:42:19 UTC15752INData Raw: 74 43 6f 6e 66 69 67 3a 6f 7d 3d 28 30 2c 56 2e 4a 29 28 29 2c 7b 61 63 63 6f 75 6e 74 3a 72 7d 3d 65 2c 7b 65 6e 61 62 6c 65 50 68 6f 6e 65 3a 73 2c 65 6e 61 62 6c 65 45 6d 61 69 6c 3a 61 2c 6f 6e 6c 79 41 63 63 6f 75 6e 74 45 6e 61 62 6c 65 3a 6e 2c 65 6e 61 62 6c 65 50 68 6f 6e 65 43 6f 64 65 56 65 72 69 66 79 3a 63 2c 65 6e 61 62 6c 65 50 68 6f 6e 65 50 61 73 73 56 65 72 69 66 79 3a 6c 2c 70 68 6f 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 69 72 65 64 43 61 70 74 63 68 61 3a 64 2c 65 6e 61 62 6c 65 45 6d 61 69 6c 43 6f 64 65 56 65 72 69 66 79 3a 75 2c 65 6e 61 62 6c 65 45 6d 61 69 6c 50 61 73 73 56 65 72 69 66 79 3a 68 2c 65 6d 61 69 6c 52 65 67 69 73 74 65 72 52 65 71 75 69 72 65 64 43 61 70 74 63 68 61 3a 70 7d 3d 6f 3b 69 66 28 6e 29 72 65 74 75 72
                                                        Data Ascii: tConfig:o}=(0,V.J)(),{account:r}=e,{enablePhone:s,enableEmail:a,onlyAccountEnable:n,enablePhoneCodeVerify:c,enablePhonePassVerify:l,phoneRegisterRequiredCaptcha:d,enableEmailCodeVerify:u,enableEmailPassVerify:h,emailRegisterRequiredCaptcha:p}=o;if(n)retur


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.44977013.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:19 UTC374OUTGET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:19 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 201235
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.361728621
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "540d71287425db165e651a3e1d3a7216"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: tk2xCBCjKHDEVmxrt4XHlIzkuP7Mtd_zjzCb7aYBxGj-22ltm1UjSQ==
                                                        Age: 3
                                                        2024-10-13 22:42:19 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 35 31 35 31 2e 37 61 32 38 30 65 32 38 64 30 66 33 64 63 36 31 33 37 63 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 31 35 31 5d 2c 7b 36 36 32 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 31 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 33 31 30 33 32 3a 66 75 6e
                                                        Data Ascii: /*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:fun
                                                        2024-10-13 22:42:20 UTC10463INData Raw: 6d 61 67 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 65 3d 74 68 69 73 2e 73 6c 6f 74 73 28 22 69 6d 61 67 65 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6e 65 74 77 6f 72 6b 22 3d 3d 3d 74 68 69 73 2e 69 6d 61 67 65 29 72 65 74 75 72 6e 20 74 28 61 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 69 6d 61 67 65 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 6e 29 26 26 28 6e 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 30 31 2e 79 7a 63 64 6e 2e 63 6e 2f 76 61 6e 74 2f 65 6d 70 74 79 2d 69 6d 61 67 65 2d 22 2b 6e 2b 22 2e 70 6e 67 22 29 2c 74 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 6e 7d 7d 29 7d 2c 67 65 6e 49 6d 61 67 65
                                                        Data Ascii: mageContent:function(){var t=this.$createElement,e=this.slots("image");if(e)return e;if("network"===this.image)return t(a);var n=this.image;return-1!==l.indexOf(n)&&(n="https://img01.yzcdn.cn/vant/empty-image-"+n+".png"),t("img",{attrs:{src:n}})},genImage
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 73 2e 6f 70 65 6e 28 29 7d 2c 61 63 74 69 76 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 52 65 6f 70 65 6e 26 26 28 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6e 70 75 74 22 2c 21 30 29 2c 74 68 69 73 2e 73 68 6f 75 6c 64 52 65 6f 70 65 6e 3d 21 31 29 7d 2c 62 65 66 6f 72 65 44 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3b 74 3d 74 68 69 73 2c 28 65 3d 72 2e 66 69 6e 64 28 74 29 29 26 26 28 28 30 2c 67 2e 5a 29 28 65 2e 6f 76 65 72 6c 61 79 2e 24 65 6c 29 2c 72 2e 72 65 6d 6f 76 65 28 74 29 29 2c 74 68 69 73 2e 6f 70 65 6e 65 64 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 6f 63 6b 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 26 26 28 30 2c 67 2e 5a 29 28 74 68 69 73 2e 24 65 6c
                                                        Data Ascii: s.open()},activated:function(){this.shouldReopen&&(this.$emit("input",!0),this.shouldReopen=!1)},beforeDestroy:function(){var t,e;t=this,(e=r.find(t))&&((0,g.Z)(e.overlay.$el),r.remove(t)),this.opened&&this.removeLock(),this.getContainer&&(0,g.Z)(this.$el
                                                        2024-10-13 22:42:20 UTC15596INData Raw: 61 74 69 6f 6e 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 31 65 33 7d 7d 7d 2c 39 31 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 6e 28 37 32 34 35 38 29 2c 6f 3d 6e 28 37 36 38 36 38 29 2c 61 3d 6e 28 35 38 35 34 36 29 2c 73 3d 6e 28 33 35 39 37 36 29 2c 63 3d 6e 28 39 31 35 34 31 29 2c 75 3d 6e 28 39 35 35 36 36 29 2c 6c 3d 6e 28 38 31 33 39 32 29 2c 66 3d 6e 28 37 34 37 35 35 29 2c 68 3d 28 30 2c 73 2e 64 29 28 22 70 6f 70 6f 76 65 72 22 29 2c 64 3d 68 5b 30 5d 2c 70 3d 68 5b 31 5d 2c 76 3d 64 28 7b 6d 69 78 69 6e 73 3a 5b 28 72 3d
                                                        Data Ascii: ation:{type:[Number,String],default:1e3}}},91397:function(t,e,n){"use strict";n.d(e,{Z:function(){return v}});var r,i=n(72458),o=n(76868),a=n(58546),s=n(35976),c=n(91541),u=n(95566),l=n(81392),f=n(74755),h=(0,s.d)("popover"),d=h[0],p=h[1],v=d({mixins:[(r=
                                                        2024-10-13 22:42:20 UTC2302INData Raw: 7b 6d 69 78 69 6e 73 3a 5b 77 2e 44 5d 2c 70 72 6f 70 73 3a 7b 63 6f 75 6e 74 3a 4e 75 6d 62 65 72 2c 64 75 72 61 74 69 6f 6e 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 61 6e 69 6d 61 74 65 64 3a 42 6f 6f 6c 65 61 6e 2c 73 77 69 70 65 61 62 6c 65 3a 42 6f 6f 6c 65 61 6e 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 4e 75 6d 62 65 72 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 73 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 6e 69 6d 61 74 65 64 29 72 65 74 75 72 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 2d 31 2a 74 68 69 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2a 31 30 30 2b 22 25 2c 20 30 2c 20 30 29 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 74 68 69 73 2e 64 75 72 61
                                                        Data Ascii: {mixins:[w.D],props:{count:Number,duration:[Number,String],animated:Boolean,swipeable:Boolean,currentIndex:Number},computed:{style:function(){if(this.animated)return{transform:"translate3d("+-1*this.currentIndex*100+"%, 0, 0)",transitionDuration:this.dura
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 2e 73 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 42 79 4e 61 6d 65 28 74 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 42 79 4e 61 6d 65 28 74 68 69 73 2e 61 63 74 69 76 65 29 2c 74 68 69 73 2e 73 65 74 4c 69 6e 65 28 29 2c 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 21 30 29 7d 29 29 7d 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 2c 74 68 69 73 2e 73 65 74 4c 69 6e 65 28 29 2c 74 68 69 73 2e 73 74 69 63 6b 79 46 69 78 65 64 26 26 21 74 68 69 73 2e 73 63 72 6f 6c
                                                        Data Ascii: .setCurrentIndexByName(t)},children:function(){var t=this;this.setCurrentIndexByName(this.active),this.setLine(),this.$nextTick((function(){t.scrollIntoView(!0)}))},currentIndex:function(){this.scrollIntoView(),this.setLine(),this.stickyFixed&&!this.scrol
                                                        2024-10-13 22:42:20 UTC9200INData Raw: 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 26 26 63 28 74 2e 74 68 65 6e 29 26 26 63 28 74 2e 63 61 74 63 68 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 74 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 3d 75 28 72 29 26 26 6e 75 6c 6c 21 3d 28 65 3d 72 5b 74 5d 29 3f 65 3a 22 22 7d 29 29 2c 72 7d 7d 2c 36 37 38 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e
                                                        Data Ascii: =typeof t}function u(t){return null!==t&&"object"==typeof t}function l(t){return u(t)&&c(t.then)&&c(t.catch)}function f(t,e){var n=e.split("."),r=t;return n.forEach((function(t){var e;r=u(r)&&null!=(e=r[t])?e:""})),r}},67851:function(t,e,n){"use strict";n
                                                        2024-10-13 22:42:20 UTC12792INData Raw: 6e 2e 6d 65 73 73 61 67 65 73 3d 6d 28 74 2e 69 31 38 6e 2e 6d 65 73 73 61 67 65 73 2c 69 29 29 2c 74 68 69 73 2e 5f 69 31 38 6e 3d 6e 65 77 20 55 28 74 2e 69 31 38 6e 29 2c 74 68 69 73 2e 5f 69 31 38 6e 57 61 74 63 68 65 72 3d 74 68 69 73 2e 5f 69 31 38 6e 2e 77 61 74 63 68 49 31 38 6e 44 61 74 61 28 29 2c 28 76 6f 69 64 20 30 3d 3d 3d 74 2e 69 31 38 6e 2e 73 79 6e 63 7c 7c 74 2e 69 31 38 6e 2e 73 79 6e 63 29 26 26 28 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 57 61 74 63 68 65 72 3d 74 68 69 73 2e 24 69 31 38 6e 2e 77 61 74 63 68 4c 6f 63 61 6c 65 28 29 29 2c 6e 26 26 6e 2e 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 64 28 74 68 69 73 2e 5f 69 31 38 6e 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 24 72 6f 6f 74 26 26 74 68 69 73 2e 24
                                                        Data Ascii: n.messages=m(t.i18n.messages,i)),this._i18n=new U(t.i18n),this._i18nWatcher=this._i18n.watchI18nData(),(void 0===t.i18n.sync||t.i18n.sync)&&(this._localeWatcher=this.$i18n.watchLocale()),n&&n.onComponentInstanceCreated(this._i18n)}}else this.$root&&this.$
                                                        2024-10-13 22:42:20 UTC6396INData Raw: 65 4d 65 73 73 61 67 65 43 6f 6e 74 65 78 74 28 6e 2c 74 68 69 73 2e 5f 66 6f 72 6d 61 74 74 65 72 7c 7c 71 2c 72 2c 65 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 66 6f 72 6d 61 74 74 65 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 74 2c 6e 2c 72 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 71 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 74 2c 6e 2c 72 29 29 2c 22 73 74 72 69 6e 67 22 21 3d 3d 65 7c 7c 61 28 69 29 3f 69 3a 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 70 70 65 6e 64 49 74 65 6d 54 6f 43 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 21 31 3b 72 65 74 75 72 6e 20 64 28 74 2c 65 29 7c 7c 28 72 3d 21 30 2c 65 26 26 28 72 3d 22 21 22 21 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2c
                                                        Data Ascii: eMessageContext(n,this._formatter||q,r,e));var i=this._formatter.interpolate(t,n,r);return i||(i=q.interpolate(t,n,r)),"string"!==e||a(i)?i:i.join("")},U.prototype._appendItemToChain=function(t,e,n){var r=!1;return d(t,e)||(r=!0,e&&(r="!"!==e[e.length-1],
                                                        2024-10-13 22:42:20 UTC12792INData Raw: 72 29 29 7d 72 65 74 75 72 6e 20 6f 7c 7c 22 22 7d 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 2d 2d 20 3e 30 3b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 31 5d 3b 76 61 72 20 69 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 2c 73 3d 6e 75 6c 6c 2c 63 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 61 28 65 5b 30 5d 29 3f 73 3d 65 5b 30 5d 3a 6f 28 65 5b 30 5d 29 26 26 28 65 5b 30 5d 2e 6c 6f 63 61 6c 65 26 26 28 69 3d 65 5b 30 5d 2e 6c 6f 63 61 6c 65 29 2c 65 5b 30 5d 2e 6b 65 79 26 26 28 73 3d 65 5b 30 5d 2e 6b 65 79 29 2c 63 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 5b 30 5d 29 2e
                                                        Data Ascii: r))}return o||""},U.prototype.n=function(t){for(var e=[],r=arguments.length-1;r-- >0;)e[r]=arguments[r+1];var i=this.locale,s=null,c=null;return 1===e.length?a(e[0])?s=e[0]:o(e[0])&&(e[0].locale&&(i=e[0].locale),e[0].key&&(s=e[0].key),c=Object.keys(e[0]).


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.44976913.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:19 UTC382OUTGET /assets/main~52f0199e.481d3a087c295157c740.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:20 UTC610INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 235956
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "249e8ae6fa00c6f49d61c8552030cbd2"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: eJu9jG5g9IvHWubN843L1znQqlq-2kDGHyyWbuNf4R8dEIwAp_kycg==
                                                        Age: 2
                                                        2024-10-13 22:42:20 UTC15774INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 38 33 5d 2c 7b 32 34 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 6e 2c 73 2c 61 2c 69 2c 72 2c 63 2c 6c 2c 6d 2c 64 2c 68 2c 75 2c 67 2c 70 2c 79 2c 66 2c 62 2c 5f 2c 53 2c 45 2c 77 2c 54 2c 41 3d 6f 28 33 36 35 36 38 29 2c 44 3d 6f 2e 6e 28 41 29 2c 4d 3d 6f 28 35 33 31 35 38 29 2c 52 3d 6f 28 35 35 34 33 33 29 2c
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var n,s,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 44 69 73 61 62 6c 65 22 29 2c 51 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 35 30 29 2c 58 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 22 29 2c 65 65 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 43 68 61 6e 67 65 22 29 2c 74 65 3d 28 30 2c 69 2e 44 46 29 28 22 73 63 72 6f 6c 6c 54 6f 22 29 2c 6f 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 31 30 30 29 2c 6e 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 36 30 30 29 2c 48 28 28 61 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 69 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 73 2e 5a 29 28 74 68 69 73 2c 22 73 63 72 6f 6c 6c 42 79 53 79 6e 63 65 64 22 2c 21 31 29 2c 28 30 2c 73 2e 5a 29 28 74 68 69 73 2c 22 75 75
                                                        Data Ascii: Disable"),Q=(0,r.Debounce)(50),X=(0,i.y1)("scroll"),ee=(0,i.y1)("scrollChange"),te=(0,i.DF)("scrollTo"),oe=(0,r.Debounce)(100),ne=(0,r.Debounce)(600),H((ae=class extends i.XY{constructor(...e){super(...e),(0,s.Z)(this,"scrollBySynced",!1),(0,s.Z)(this,"uu
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 70 64 34 39 31 72 70 73 33 46 33 55 53 50 6a 6a 57 6b 68 65 31 45 58 31 43 35 73 51 65 2f 6d 2f 77 31 53 39 50 74 66 6e 49 76 68 63 6d 68 39 57 49 4b 46 6d 39 67 72 77 6e 7a 6d 39 33 79 66 35 41 57 61 78 73 6a 36 77 30 4c 62 4e 61 67 44 4f 74 33 79 79 30 57 39 48 33 7a 37 35 70 4e 43 2b 74 4e 6f 62 37 50 64 75 53 2b 31 6d 59 62 43 77 47 79 37 44 36 74 5a 52 63 75 41 2f 76 72 50 37 43 2f 4e 74 2f 49 47 56 54 48 58 66 72 78 49 37 4c 54 53 67 61 63 44 2f 7a 68 53 65 7a 41 44 76 7a 31 2b 6e 6e 52 74 2b 45 57 49 6a 6a 32 4d 37 69 46 36 45 5a 7a 74 75 43 36 49 52 64 32 7a 6a 58 6a 71 54 78 2b 73 54 43 43 51 51 4a 6f 52 56 4f 52 39 47 6b 75 71 57 54 52 36 66 4a 78 4c 57 77 75 6e 2b 4f 6d 77 6d 41 65 44 75 61 6d 52 38 53 39 36 50 44 55 77 4d 6c 44 49 56 7a 38 63
                                                        Data Ascii: pd491rps3F3USPjjWkhe1EX1C5sQe/m/w1S9PtfnIvhcmh9WIKFm9grwnzm93yf5AWaxsj6w0LbNagDOt3yy0W9H3z75pNC+tNob7PduS+1mYbCwGy7D6tZRcuA/vrP7C/Nt/IGVTHXfrxI7LTSgacD/zhSezADvz1+nnRt+EWIjj2M7iF6EZztuC6IRd2zjXjqTx+sTCCQQJoRVOR9GkuqWTR6fJxLWwun+OmwmAeDuamR8S96PDUwMlDIVz8c
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 4e 49 4f 3a 7b 63 6f 64 65 3a 22 4e 49 4f 22 2c 73 79 6d 62 6f 6c 3a 22 43 24 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 30 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c
                                                        Data Ascii: decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0},NIO:{code:"NIO",symbol:"C$",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!0,decimalDigits:2,negativeFirst:!0},
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 45 54 48 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 6e 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 65 74 68 22 29 7d 2c 74 69 74 6c 65 3a 22 22 7d 2c 42 54 43 31 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 6e 2e 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 42 54 43 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 6e 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 62 74 63 22 29 7d 2c 74 69 74 6c 65 3a 65 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 63 75 72 72 65 6e 63 79 2e 42 54 43 22 29 7d 2c 45 54 48 31 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 6e 2e 69 69 29 28
                                                        Data Ascii: ii)("flag_1x1_ETH"),PAY_JB:(0,n.T9)("comm_icon_sqb_eth")},title:""},BTC1:{assets:{...this.iconMap(),NORMAL:(0,n.ii)("flag_1x1_BTC"),PAY_JB:(0,n.T9)("comm_icon_sqb_btc")},title:e("lobby.modal.currency.BTC")},ETH1:{assets:{...this.iconMap(),NORMAL:(0,n.ii)(
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 39 31 36 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 33 31 37 37 29 29 7d 7d 2c 6d 3d 7b 5b 6e 2e 66 2e 48 6f 6d 65 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 34 32 36 39 37 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 32 37 37 29 29 7d 2c 5b 6e 2e 66 2e 53 65 61 72 63 68 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 36 30 30 32 30 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 33 39 33 34 29 29 7d 2c 5b 6e 2e 66 2e 53 75 62 47 61 6d 65 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 32 34 36 39 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 38 37 30 35 29 29 7d 2c 5b 6e 2e 66 2e 46 6f 6f 74 65 72 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 36 34 37 33 33 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28
                                                        Data Ascii: 916).then(o.bind(o,13177))}},m={[n.f.HomePage]:{com:()=>o.e(42697).then(o.bind(o,54277))},[n.f.SearchPage]:{com:()=>o.e(60020).then(o.bind(o,53934))},[n.f.SubGamePage]:{com:()=>o.e(2469).then(o.bind(o,98705))},[n.f.Footer]:{com:()=>o.e(64733).then(o.bind(
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 5b 61 2e 4d 61 69 6e 5d 3a 7b 63 6f 6d 3a 6d 2e 5a 7d 7d 7d 2c 68 3d 6f 28 39 39 36 35 30 29 3b 6c 65 74 20 75 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 68 65 6d 65 3d 22 74 68 65 6d 65 22 2c 65 2e 48 6f 6c 69 64 61 79 3d 22 68 6f 6c 69 64 61 79 22 7d 28 75 7c 7c 28 75 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 67 7b 73 74 61 74 69 63 20 67 65 74 4e 61 6d 65 28 65 29 7b 63 6f 6e 73 74 7b 6e 6f 72 6d 61 6c 4e 61 6d 65 3a 74 2c 63 6f 6e 66 69 67 3a 6f 7d 3d 74 68 69 73 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 43 6f 6e 66 28 65 29 2c 7b 70 63 3a 6e 2c 68 35 3a 73 7d 3d 6f 2c 7b 69 73 57 65 62 3a 61 7d 3d 28 30 2c 63 2e 68 29 28 29 2c 69 3d 6f 3d 3e 7b 69 66 28 21 31 3d 3d 3d 6f 29 72 65 74 75 72 6e 22 6d 79 2d 65 6d 70 74 79 22 3b 69 66 28 76 6f 69 64 20 30
                                                        Data Ascii: [a.Main]:{com:m.Z}}},h=o(99650);let u;!function(e){e.Theme="theme",e.Holiday="holiday"}(u||(u={}));class g{static getName(e){const{normalName:t,config:o}=this.getComponentConf(e),{pc:n,h5:s}=o,{isWeb:a}=(0,c.h)(),i=o=>{if(!1===o)return"my-empty";if(void 0
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 3b 74 28 6e 29 3b 63 6f 6e 73 74 7b 73 69 7a 65 3a 61 7d 3d 77 69 6e 64 6f 77 2e 4c 4f 42 42 59 5f 55 54 49 4c 53 2e 6d 65 64 69 61 53 63 72 65 65 6e 28 29 3b 73 3f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 76 69 63 65 2d 6f 73 22 2c 28 30 2c 67 2e 51 29 28 29 2e 6f 73 29 2c 65 28 61 29 7d 63 61 6c 63 31 76 68 28 29 7b 63 6f 6e 73 74 20 65 3d 2e 30 31 2a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 76 68 22 2c 60 24 7b 65 7d 70 78 60 29 7d 7d 2c 28 30 2c 68 2e 5a 29 28 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 65
                                                        Data Ascii: nt.querySelector("html");t(n);const{size:a}=window.LOBBY_UTILS.mediaScreen();s?.setAttribute("data-device-os",(0,g.Q)().os),e(a)}calc1vh(){const e=.01*window.innerHeight;document.documentElement.style.setProperty("--vh",`${e}px`)}},(0,h.Z)(s.prototype,"le
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6d 70 6c 61 74 65 2f 6c 69 73 74 44 6f 77 6e 6c 6f 61 64 54 65 6d 70 6c 61 74 65 22 2c 22 2f 6d 65 73 73 61 67 65 2f 62 61 6e 6e 65 72 2f 69 6e 64 65 78 22 2c 22 67 61 6d 65 61 70 69 2f 67 61 6d 65 2d 6c 69 73 74 2f 76 32 22 2c 22 2f 68 6f 6d 65 2f 67 65 74 73 79 73 69 6e 66 6f 22 2c 22 2f 61 70 69 2f 6c 6f 62 62 79 2f 61 62 6f 75 74 55 73 2f 69 6e 64 65 78 2f 67 65 74 49 6e 66 6f 22 2c 22 2f 61 70 69 2f 6c 6f 62 62 79 2f 62 72 61 6e 64 4c 6f 67 6f 2f 67 65 74 42 72 61 6e 64 4c 6f 67 6f 55 73 65 22 2c 22 2f 61 70 69 2f 6c 6f 62 62 79 2f 63 75 72 72 65 6e 63 79 49 6e 66 6f 2f 67 65 74 41 6c 6c 43 75 72 72 65 6e 63 79 22 2c 22 2f 61 70 69 2f 6c 6f 62 62 79 2f 66 6f 6f 74 65 72 43 6f 6e 66 69 67 2f 67 65 74 49 6e 66 6f 22 2c 22 2f 61 70 69 2f 6c 6f 62 62 79
                                                        Data Ascii: mplate/listDownloadTemplate","/message/banner/index","gameapi/game-list/v2","/home/getsysinfo","/api/lobby/aboutUs/index/getInfo","/api/lobby/brandLogo/getBrandLogoUse","/api/lobby/currencyInfo/getAllCurrency","/api/lobby/footerConfig/getInfo","/api/lobby
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 75 61 67 65 3d 6f 29 7d 67 65 74 43 6f 6e 66 69 67 48 65 61 64 65 72 28 29 7b 63 6f 6e 73 74 7b 74 6f 6b 65 6e 3a 65 7d 3d 77 3b 72 65 74 75 72 6e 7b 62 61 73 65 55 52 4c 3a 74 68 69 73 2e 73 61 62 61 55 72 6c 2c 72 65 73 70 6f 6e 73 65 54 79 70 65 3a 22 6a 73 6f 6e 22 2c 68 65 61 64 65 72 73 3a 7b 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 65 7d 7d 7d 61 73 79 6e 63 20 70 6f 73 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 63 28 29 28 65 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 7d 29 29 7d 61 73 79 6e 63 20 67 65 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 63 28 29 28 65 2c 7b 6d 65 74 68 6f 64 3a 22 67 65 74 22 7d 29 29 7d 62 65 66 6f 72 65 53 65 6e 64 28 29 7b 7d 65 6e 63 6f 64 65 28 29 7b
                                                        Data Ascii: uage=o)}getConfigHeader(){const{token:e}=w;return{baseURL:this.sabaUrl,responseType:"json",headers:{Authorization:e}}}async post(e){return this.request(c()(e,{method:"post"}))}async get(e){return this.request(c()(e,{method:"get"}))}beforeSend(){}encode(){


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44977113.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:19 UTC382OUTGET /assets/main~43dd7041.31d73d16181d5e614dcf.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:20 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 304781
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:17 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.440727574
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "f8d5f59eb3b1f6809b9d29c1a75414e9"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 27cdec4bbea3c020f504b2062d4e122c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: Sh7znb9uK5aTg6x2abHxg7n_n6jf_W8vgFeln-3Y0TUbwzTauKXKCw==
                                                        Age: 2
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 37 31 39 5d 2c 7b 35 34 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 7b 64 61 74 65 50 69 63 6b 65 72 52 61 6e 67 65 3a 22 55 65 47 63 55 44 6f 6d 46 6c 63 63 32 6d 42 51 30 58 49 79 22 2c 61 72 72 6f 77 3a 22 46 56 65 34 38 58 4d 49 33 30 30 4a 5f 5a 6c 75 6e 52 77 78 22 2c 73 74 61 72 74 54 69 6d 65 3a 22 73 32 4a 53 64 46 67 77 66 31 5a 59 63 62 4f 53 32 38 34 67 22 2c 65 6e 64 54 69 6d 65 3a 22 50 48 58 55 62 37 66 50 66 45 32 65 78 65 74 63 57 46 54 51 22 2c 63 75 72 72 65 6e 74 3a
                                                        Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 74 65 72 54 69 6d 65 3a 72 2e 63 72 65 61 74 65 64 7d 3b 77 69 6e 64 6f 77 3f 2e 4d 6f 6e 69 74 6f 72 69 6e 67 41 6e 61 6c 79 73 69 73 3f 2e 67 74 61 67 28 22 65 76 65 6e 74 22 2c 74 2e 65 76 65 6e 74 4e 61 6d 65 2c 6f 29 2c 65 65 2e 5a 3f 2e 64 6f 52 65 70 6f 72 74 28 7b 65 76 65 6e 74 4e 61 6d 65 3a 74 2e 65 76 65 6e 74 4e 61 6d 65 2c 70 61 79 6c 6f 61 64 3a 6f 7d 29 7d 69 66 28 22 52 45 50 4f 52 54 5f 4d 41 4e 41 47 45 52 22 3d 3d 3d 74 2e 74 79 70 65 29 7b 63 6f 6e 73 74 7b 69 70 43 68 65 63 6b 3a 65 2c 73 69 74 65 43 6f 64 65 3a 69 2c 75 73 65 72 49 6e 66 6f 73 3a 6e 7d 3d 28 30 2c 5f 2e 68 29 28 29 2c 72 3d 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 57 2e 74 2e 66 69 6e 64 28 28 65 3d 3e 22 69 6e 69 74 22 3d 3d 3d 65 2e 65 76 65 6e 74 29 29 3f 2e 64
                                                        Data Ascii: terTime:r.created};window?.MonitoringAnalysis?.gtag("event",t.eventName,o),ee.Z?.doReport({eventName:t.eventName,payload:o})}if("REPORT_MANAGER"===t.type){const{ipCheck:e,siteCode:i,userInfos:n}=(0,_.h)(),r=(()=>{const e=W.t.find((e=>"init"===e.event))?.d
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 74 61 74 69 63 4d 6f 64 65 3a 21 30 7d 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 3f 2e 64 61 74 61 3f 2e 64 61 74 61 29 29 7d 2c 35 38 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 61 70 69 42 69 6e 64 50 68 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 61 70 69 43 68 65 63 6b 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 7d 2c 61 70 69 43 68 65 63 6b 55 73 65 72 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 70 69 46 61 73 74 4c 6f 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 61 70 69 46 6f 72 63 65 43 68 61 6e 67 65 50 77 64
                                                        Data Ascii: taticMode:!0}}).then((e=>e?.data?.data))},5860:function(e,t,i){"use strict";i.r(t),i.d(t,{apiBindPhone:function(){return _},apiCheckForceUpdate:function(){return Re},apiCheckUsername:function(){return S},apiFastLogin:function(){return M},apiForceChangePwd
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 69 63 61 6e 3d 22 65 75 72 6f 70 65 61 6e 41 6d 65 72 69 63 61 6e 22 2c 65 2e 63 79 61 6e 5f 62 6c 75 65 3d 22 63 79 61 6e 42 6c 75 65 22 2c 65 2e 73 74 61 6b 65 3d 22 73 74 61 6b 65 22 2c 65 2e 63 72 6f 77 6e 5f 67 6f 6c 64 3d 22 63 72 6f 77 6e 5f 67 6f 6c 64 22 2c 65 2e 67 61 6c 61 78 79 5f 67 6f 6c 64 3d 22 67 61 6c 61 78 79 5f 67 6f 6c 64 22 2c 65 2e 64 71 3d 22 64 71 22 7d 28 67 7c 7c 28 67 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 5a 51 3d 31 30 31 5d 3d 22 5a 51 22 2c 65 5b 65 2e 47 51 3d 31 30 32 5d 3d 22 47 51 22 7d 28 62 7c 7c 28 62 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 6c 61 63 6b 3d 31 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 6c 61 63
                                                        Data Ascii: ican="europeanAmerican",e.cyan_blue="cyanBlue",e.stake="stake",e.crown_gold="crown_gold",e.galaxy_gold="galaxy_gold",e.dq="dq"}(g||(g={})),function(e){e[e.ZQ=101]="ZQ",e[e.GQ=102]="GQ"}(b||(b={})),function(e){e[e.european_blue_black=1]="european_blue_blac
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 69 76 65 49 64 3a 65 2c 70 61 67 65 3a 74 2c 73 69 7a 65 3a 69 7d 2c 68 65 61 64 65 72 73 3a 7b 64 65 76 69 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 4d 6f 64 65 6c 2c 64 65 76 69 63 65 74 79 70 65 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 54 79 70 65 7d 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 76 3d 28 65 2c 74 2c 69 29 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 61 63 74 69 76 65 2f 72 65 71 75 65 73 74 5f 72 65 77 61 72 64 22 2c 64 61 74 61 3a 7b 61 63 74 69 76 65 49 64 3a 65 2c 61 6e 73 77 65 72 73 3a 74 2c 72 65 71 75 65 73 74 44 65 76 69 63 65 54 79 70 65 3a 69 7d 2c 68 65 61 64 65 72 73 3a 7b 64 65 76 69 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65
                                                        Data Ascii: iveId:e,page:t,size:i},headers:{deviceModel:(0,a.h)().deviceModel,devicetype:(0,a.h)().deviceType}}).then((e=>e.data.data)),v=(e,t,i)=>n.Uh.post({url:"active/request_reward",data:{activeId:e,answers:t,requestDeviceType:i},headers:{deviceModel:(0,a.h)().de
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 65 78 70 69 72 65 64 22 2c 65 5b 65 2e 64 69 73 74 72 69 62 75 74 65 64 3d 34 5d 3d 22 64 69 73 74 72 69 62 75 74 65 64 22 2c 65 5b 65 2e 63 61 6e 63 65 6c 3d 35 5d 3d 22 63 61 6e 63 65 6c 22 2c 65 5b 65 2e 70 65 6e 64 69 6e 67 41 70 70 72 6f 76 61 6c 3d 36 5d 3d 22 70 65 6e 64 69 6e 67 41 70 70 72 6f 76 61 6c 22 2c 65 5b 65 2e 70 65 6e 64 69 6e 67 41 70 70 6c 69 63 61 74 69 6f 6e 3d 37 5d 3d 22 70 65 6e 64 69 6e 67 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 65 5b 65 2e 72 65 6a 65 63 74 3d 38 5d 3d 22 72 65 6a 65 63 74 22 7d 28 43 65 7c 7c 28 43 65 3d 7b 7d 29 29 7d 2c 34 30 31 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 49 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72
                                                        Data Ascii: expired",e[e.distributed=4]="distributed",e[e.cancel=5]="cancel",e[e.pendingApproval=6]="pendingApproval",e[e.pendingApplication=7]="pendingApplication",e[e.reject=8]="reject"}(Ce||(Ce={}))},40181:function(e,t,i){"use strict";i.d(t,{IO:function(){return r
                                                        2024-10-13 22:42:20 UTC9084INData Raw: 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 2c 72 2c 6f 2c 61 3b 69 2e 64 28 74 2c 7b 5f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 64 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 77 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 43 4c 4f 53 45 3d 31 5d 3d 22 43 4c 4f 53 45 22 2c 65 5b 65 2e 4f 50 45 4e 3d 32 5d 3d 22 4f 50 45 4e 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 47 72 61 62 3d 22 67 72 61 62 22 2c 65 2e 4f 70 65 6e 3d 22 6f 70 65 6e 22 2c 65 2e 53 65 6e 64 3d 22 73 65 6e 64 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 2c 66
                                                        Data Ascii: 6:function(e,t,i){"use strict";let n,r,o,a;i.d(t,{_t:function(){return r},d4:function(){return o},w2:function(){return a}}),function(e){e[e.CLOSE=1]="CLOSE",e[e.OPEN=2]="OPEN"}(n||(n={})),function(e){e.Grab="grab",e.Open="open",e.Send="send"}(r||(r={})),f
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 69 66 72 61 6d 65 53 74 79 6c 65 28 57 28 29 29 2c 74 3d 22 69 66 72 61 6d 65 44 6f 63 22 3d 3d 3d 74 68 69 73 2e 6d 6f 64 65 26 26 65 3f 60 3c 73 74 79 6c 65 3e 5c 6e 20 20 20 20 24 7b 74 68 69 73 2e 69 66 72 61 6d 65 53 74 79 6c 65 28 57 28 29 29 7d 5c 6e 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 60 3a 22 22 2c 69 3d 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 55 6e 69 74 28 74 68 69 73 2e 68 74 6d 6c 7c 7c 22 22 29 3b 72 65 74 75 72 6e 60 24 7b 53 74 72 69 6e 67 28 74 2b 28 69 7c 7c 22 22 29 29 7d 60 7d 72 65 6e 64 65 72 42 79 49 66 72 61 6d 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 69 66 28 74 68 69 73 2e 69 66 72 61 6d 65 4d 6f 64 65 29 72 65 74 75 72 6e 20
                                                        Data Ascii: ){const e=this.iframeStyle(W()),t="iframeDoc"===this.mode&&e?`<style>\n ${this.iframeStyle(W())}\n }</style>`:"",i=this.transformUnit(this.html||"");return`${String(t+(i||""))}`}renderByIframe(){const e=this.$createElement;if(this.iframeMode)return
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6f 74 79 70 65 2c 22 6d 6f 64 65 22 2c 5b 72 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 66 3d 28 30 2c 43 2e 5a 29 28 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 64 74 68 22 2c 5b 6f 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 67 3d 28 30 2c 43 2e 5a 29 28 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 69 67 68 74 22 2c 5b 61 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e
                                                        Data Ascii: otype,"mode",[r],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),f=(0,C.Z)(p.prototype,"width",[o],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),g=(0,C.Z)(p.prototype,"height",[a],{configurable:!0,enumerable:!0,writable:!0,in
                                                        2024-10-13 22:42:20 UTC15990INData Raw: 6e 75 6c 6c 7d 29 2c 55 3d 28 30 2c 72 65 2e 5a 29 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 6e 74 53 69 7a 65 22 2c 5b 68 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 42 3d 28 30 2c 72 65 2e 5a 29 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 55 6e 64 65 72 6c 69 6e 65 22 2c 5b 64 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 48 3d 28 30 2c 72 65 2e 5a 29 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 72 65 73 68 50 6e 67 4e 61 6d 65 22 2c 5b 70 5d 2c 7b 63 6f
                                                        Data Ascii: null}),U=(0,re.Z)(L.prototype,"fontSize",[h],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),B=(0,re.Z)(L.prototype,"noUnderline",[d],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),H=(0,re.Z)(L.prototype,"freshPngName",[p],{co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.44977213.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:19 UTC382OUTGET /assets/main~9bf88260.e2274b74cf1e53d7decc.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:20 UTC610INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 239593
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:18 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "615ea4f4ef6b0ad632df16a50edeb3f4"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 24Jp7TcKXZ53WfIf8JFnSSVBHB7lqvaX_AirY8l8F2allZ0g397cmQ==
                                                        Age: 2
                                                        2024-10-13 22:42:20 UTC15774INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 34 38 5d 2c 7b 31 36 39 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 22 72 6f 75 74 65 2d 6c 6f 61 64 69 6e 67 22 3a 22 74 31 64 4f 32 49 6e 30 68 57 53 59 5f 43 58 6e 31 7a 74 72 22 2c 22 6f 74 68 65 72 2d 63 6c 69 65 6e 74 2d 6c 6f 67 69 6e 2d 6d 6f 64 61 6c 22 3a 22 4e 34 68 6f 36 4e 76 53 55 53 54 50 4f 75 45 33 36 74 54 48 22 2c 22 69 6c 6c 65 67 61 6c 2d 72 65 71 75 65 73 74 2d 69 6e 74 65 72 63 65 70 74 69 6f 6e 2d 6d 6f 64 61 6c 22 3a 22 57 59 55 51 77 5a 72 73 54 36 6f 4f 4d
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOM
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 49 63 6f 6e 3a 4f 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 65 79 65 2d 69 6e 76 69 73 69 62 6c 65 22 29 2c 68 61 63 6b 5f 67 65 74 45 79 65 49 63 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 28 30 2c 4f 2e 59 6c 29 28 29 2e 64 65 66 28 28 65 3d 3e 28 7b 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22 2c 7b 61 74 74 72 73 3a 7b 73 70 72 69 74 65 3a 65 3f 28 30 2c 5f 2e 54 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 68 6f 77 22 29 3a 28 30 2c 5f 2e 54 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 68 69 64 65 22 29 7d 7d 29 7d 7d 29 29 29 7d 3b 63 6f 6e 73 74 20 50 3d 7b 69 6e 73 74 61 6c 6c 28 29 7b 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c
                                                        Data Ascii: Icon:O.ZP.string.def("eye-invisible"),hack_getEyeIconComponent:(0,O.Yl)().def((e=>({functional:!0,render(){return(0,arguments[0])("icon-sprite",{attrs:{sprite:e?(0,_.T)("comm_icon_show"):(0,_.T)("comm_icon_hide")}})}})))};const P={install(){this.$createEl
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 4d 41 49 4e 5f 4e 4f 54 5f 4d 41 54 43 48 3a 22 e8 af a5 e5 9f 9f e5 90 8d e8 ae bf e9 97 ae e5 bc 82 e5 b8 b8 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e9 87 8d e8 af 95 22 2c 53 59 53 54 45 4d 5f 45 52 52 4f 52 3a 22 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 22 2c 4e 45 54 57 4f 52 4b 5f 45 52 52 4f 52 3a 22 e7 bd 91 e7 bb 9c e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 ef bc 8c e8 af b7 e5 88 87 e6 8d a2 e7 bd 91 e7 bb 9c e5 90 8e e5 86 8d e6 ac a1 e5 b0 9d e8 af 95 22 2c 52 53 50 5f 44 41 54 41 5f 4e 4f 54 5f 4a 53 4f 4e 3a 22 e5 93 8d e5 ba 94 e5 80 bc e6 a0 bc e5 bc 8f e9 94 99 e8 af af 22 2c 47 45 45 54 45 53 54 5f 52 45 53 54 52 49 43 54 45 44 3a 22 e6 93 8d e4 bd 9c e9 a2 91 e7 b9 81 ef bc 8c e8 af b7 7b 73 65 63 6f 6e 64 73 7d e7 a7 92 e5 90 8e e5 86 8d e8 af 95 22
                                                        Data Ascii: MAIN_NOT_MATCH:"",SYSTEM_ERROR:"",NETWORK_ERROR:"",RSP_DATA_NOT_JSON:"",GEETEST_RESTRICTED:"{seconds}"
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 7d 67 65 74 20 64 69 73 70 6c 61 79 54 6f 44 65 70 6f 73 69 74 55 73 65 72 28 29 7b 63 6f 6e 73 74 7b 63 68 61 6e 6e 65 6c 49 6e 66 6f 3a 65 7d 3d 28 30 2c 41 2e 65 29 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 7b 75 73 65 72 44 69 73 70 6c 61 79 3a 74 7d 3d 65 2c 7b 52 65 63 68 61 72 67 65 55 73 65 72 3a 6e 7d 3d 67 2e 64 6a 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 61 73 79 6e 63 20 67 65 74 46 69 72 73 74 50 61 79 41 6d 6f 75 6e 74 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 46 69 72 73 74 44 65 70 6f 73 69 74 29 72 65 74 75 72 6e 3b 69 66 28 21 74 68 69 73 2e 64 69 73 70 6c 61 79 54 6f 44 65 70 6f 73 69 74 55 73 65 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 73 65 74 46 69 72 73 74 50 61 79 41 6d 6f 75 6e 74 3a 65 2c 66 69 72
                                                        Data Ascii: }get displayToDepositUser(){const{channelInfo:e}=(0,A.e)();if(!e)return!1;const{userDisplay:t}=e,{RechargeUser:n}=g.dj;return t===n}async getFirstPayAmount(){if(!this.isFirstDeposit)return;if(!this.displayToDepositUser)return;const{setFirstPayAmount:e,fir
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 47 75 69 6c 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 52 7d 2c 5b 22 20 22 2c 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 31 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 52 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 32 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 52 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 33 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5a 7d 2c 5b 65 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22
                                                        Data Ascii: rightBar.installGuild")]),e("p",{class:R},[" ",t("lobby.rightBar.installDetail1ByAndroid")]),e("p",{class:R},[t("lobby.rightBar.installDetail2ByAndroid")]),e("p",{class:R},[t("lobby.rightBar.installDetail3ByAndroid")])]),e("div",{class:Z},[e("icon-sprite"
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 45 4d 45 4e 54 3d 33 5d 3d 22 57 49 54 48 44 52 41 57 41 4c 5f 4d 41 4e 41 47 45 4d 45 4e 54 22 2c 65 5b 65 2e 50 52 4f 4d 4f 54 45 3d 34 5d 3d 22 50 52 4f 4d 4f 54 45 22 2c 65 5b 65 2e 53 45 54 54 49 4e 47 53 3d 35 5d 3d 22 53 45 54 54 49 4e 47 53 22 2c 65 5b 65 2e 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 3d 36 5d 3d 22 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 22 2c 65 5b 65 2e 53 45 43 55 52 49 54 59 3d 37 5d 3d 22 53 45 43 55 52 49 54 59 22 2c 65 5b 65 2e 4d 55 53 49 43 3d 38 5d 3d 22 4d 55 53 49 43 22 2c 65 5b 65 2e 46 45 45 44 42 41 43 4b 3d 39 5d 3d 22 46 45 45 44 42 41 43 4b 22 2c 65 5b 65 2e 41 42 4f 55 54 5f 55 53 3d 31 30 5d 3d 22 41 42 4f 55 54 5f 55 53 22 2c 65 5b 65 2e 56 45 52 53 49 4f 4e 5f 55 50 44 41 54 45 3d 31 31 5d 3d 22 56 45 52 53 49 4f
                                                        Data Ascii: EMENT=3]="WITHDRAWAL_MANAGEMENT",e[e.PROMOTE=4]="PROMOTE",e[e.SETTINGS=5]="SETTINGS",e[e.CENTER_WALLET=6]="CENTER_WALLET",e[e.SECURITY=7]="SECURITY",e[e.MUSIC=8]="MUSIC",e[e.FEEDBACK=9]="FEEDBACK",e[e.ABOUT_US=10]="ABOUT_US",e[e.VERSION_UPDATE=11]="VERSIO
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6f 42 29 28 74 7c 7c 30 2c 7b 63 6f 64 65 3a 65 3f 2e 63 75 72 72 65 6e 63 79 2c 70 72 65 63 69 73 69 6f 6e 3a 32 2c 73 79 6d 62 6f 6c 3a 22 22 7d 29 7d 72 65 6e 64 65 72 54 6f 6f 6c 74 69 70 73 43 6f 6d 70 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 64 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3a 74 2c 69 73 53 68 6f 77 44 6f 77 6e 6c 6f 61 64 52 65 77 61 72 64 73 42 79 43 68 61 6e 6e 65 6c 3a 6e 7d 3d 28 30 2c 79 2e 68 29 28 29 2c 69 3d 74 68 69 73 2e 66 6f 72 6d 61 74 44 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3b 72 65 74 75 72 6e 21 21 74 26 26 6e 26 26 65 28 45 2e 64 65 66 61 75 6c 74 2c
                                                        Data Ascii: )();return(0,d.oB)(t||0,{code:e?.currency,precision:2,symbol:""})}renderTooltipsComp(){const e=this.$createElement,{downloadAppRewardByChannel:t,isShowDownloadRewardsByChannel:n}=(0,y.h)(),i=this.formatDownloadAppRewardByChannel;return!!t&&n&&e(E.default,
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 74 63 75 74 42 79 42 72 6f 77 73 65 72 28 65 29 7b 74 68 69 73 2e 69 73 43 61 6e 49 6e 73 74 61 6c 6c 53 68 6f 72 74 63 75 74 42 79 42 72 6f 77 73 65 72 3d 65 7d 2c 73 65 74 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 28 65 29 7b 74 68 69 73 2e 70 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 3d 65 7d 2c 73 65 74 48 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 28 65 29 7b 74 68 69 73 2e 68 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 3d 65 7d 7d 2c 70 65 72 73 69 73 74 3a 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 73 74 72 61 74 65 67 69 65 73 3a 5b 7b 6b 65 79 3a 22 77 65 62 2e 6c 6f 62 62 79 2e 73 61 76 65 53
                                                        Data Ascii: tcutByBrowser(e){this.isCanInstallShortcutByBrowser=e},setP2aPrepareProgressBarPercent(e){this.p2aPrepareProgressBarPercent=e},setHasCompleteP2aPrepareProgress(e){this.hasCompleteP2aPrepareProgress=e}},persist:{enabled:!0,strategies:[{key:"web.lobby.saveS
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 2c 45 78 63 6c 61 6d 61 74 69 6f 6e 43 69 72 63 6c 65 46 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 5a 7d 2c 45 78 63 6c 61 6d 61 74 69 6f 6e 43 69 72 63 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 2e 5a 7d 2c 45 78 63 6c 61 6d 61 74 69 6f 6e 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 5a 7d 2c 45 79 65 49 6e 76 69 73 69 62 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 5a 7d 2c 45 79 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 5a 7d 2c 46 69 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 2e 5a 7d 2c 46 69 6c 65 54 77 6f
                                                        Data Ascii: ,ExclamationCircleFill:function(){return r.Z},ExclamationCircleOutline:function(){return I.Z},ExclamationOutline:function(){return x.Z},EyeInvisibleOutline:function(){return T.Z},EyeOutline:function(){return w.Z},FileOutline:function(){return S.Z},FileTwo
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6e 73 74 20 6e 3d 74 2e 6d 65 73 73 61 67 65 3f 2e 6d 61 74 63 68 28 2f 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 28 5c 64 29 2b 20 66 61 69 6c 65 64 2f 67 29 2c 69 3d 65 2e 68 69 73 74 6f 72 79 3f 2e 70 65 6e 64 69 6e 67 3f 2e 66 75 6c 6c 50 61 74 68 3b 28 30 2c 63 2e 74 72 61 63 65 29 28 22 72 6f 75 74 65 72 2d 65 72 72 6f 72 22 2c 7b 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 69 73 43 68 75 6e 6b 4c 6f 61 64 46 61 69 6c 65 64 3a 6e 2c 74 61 72 67 65 74 50 61 74 68 3a 69 7d 2c 21 21 6e 29 7d 29 29 7d 63 6f 6e 73 74 20 44 3d 61 73 79 6e 63 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 69 73 52 65 61 6c 4c 6f 67 69 6e 65 64 3a 69 2c 69 73 44 65 6d 6f 4d 6f 64 65 3a 61 2c 75 73 65 72 49 6e 66 6f 73 3a 72 7d 3d 28 30 2c 75 2e 68 29 28 29 2c 6c
                                                        Data Ascii: nst n=t.message?.match(/Loading chunk (\d)+ failed/g),i=e.history?.pending?.fullPath;(0,c.trace)("router-error",{message:t.message,isChunkLoadFailed:n,targetPath:i},!!n)}))}const D=async(e,t,n)=>{const{isRealLogined:i,isDemoMode:a,userInfos:r}=(0,u.h)(),l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.44977313.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:19 UTC382OUTGET /assets/main~749a6420.8aa1a7eb809ff62c3944.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:20 UTC610INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 329098
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:18 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.44172756
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "1658d6235f75ef3a718de7c7abba2fa3"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 72YBZf4i9DGtTVhuKvN_rprI0R3w3sBzWgVTm1CWC9reGJtpkCN4RQ==
                                                        Age: 3
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 35 38 32 5d 2c 7b 35 33 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 72 65 64 3a 22 66 41 42 6d 55 57 73 4b 78 49 30 68 49 39 6d 62 7a 6f 59 44 22 2c 79 65 6c 6c 6f 77 3a 22 43 38 45 79 71 41 6a 37 30 6a 31 71 4d 48 43 7a 6c 34 34 76 22 2c 64 61 72 6b 65 6e 3a 22 71 43 32 4b 4b 54 38 51 75 53 74 45 70 67 59 4d 46 46 65 45 22 2c 68 62 3a 22 55 58 73 6e 6c 4a 7a 62 74 76 73 66 52 56 4b 52 54 4c 58 75 22 2c 6c 69 67 68 74 3a 22 45 38 76 6a 4f 72 78 7a 6e 4f 41 4b 64 52 68 58 4a 52 4d 58
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 2e 74 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 69 70 61 64 28 29 7c 7c 65 2e 61 6e 64 72 6f 69 64 54 61 62 6c 65 74 28 29 7c 7c 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 7c 7c 65 2e 77 69 6e 64 6f 77 73 54 61 62 6c 65 74 28 29 7c 7c 65 2e 66 78 6f 73 54 61 62 6c 65 74 28 29 7d 2c 65 2e 64 65 73 6b 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 65 2e 74 61 62 6c 65 74 28 29 26 26 21 65 2e 6d 6f 62 69 6c 65 28 29 7d 2c 65 2e 74 65 6c 65 76 69 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 30 3b 66 6f 72 28 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 61 28 6e 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 3b 65 2b 2b 7d 72 65 74 75 72 6e 21 31 7d 2c 65 2e 70 6f 72 74
                                                        Data Ascii: .tablet=function(){return e.ipad()||e.androidTablet()||e.blackberryTablet()||e.windowsTablet()||e.fxosTablet()},e.desktop=function(){return!e.tablet()&&!e.mobile()},e.television=function(){let e=0;for(;e<n.length;){if(a(n[e]))return!0;e++}return!1},e.port
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6f 72 69 67 69 6e 61 6c 4d 65 74 68 6f 64 73 22 2c 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 6e 66 6f 3a 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 29 2c 77 61 72 6e 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 29 2c 65 72 72 6f 72 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 29 7d 29 2c 74 68 69 73 2e 69 6e 69 74 28 65 29 7d 69 6e 69 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2e 67 65 74 28 22 66 69 78 65 64 2e 63 6f 6e 73 6f 6c 65 4d 61 74 63 68 22 29 2c 6e 3d 74 3f 74 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 69
                                                        Data Ascii: originalMethods",{log:function(){},info:console.info.bind(console),warn:console.warn.bind(console),error:console.error.bind(console)}),this.init(e)}init(e){const t=new URLSearchParams(window.location.search).get("fixed.consoleMatch"),n=t?t.split(","):[],i
                                                        2024-10-13 22:42:20 UTC726INData Raw: 6c 65 2f 69 2e 74 65 73 74 28 61 29 2c 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 61 29 29 2c 6c 3d 2f 53 61 66 61 72 69 5c 2f 28 5b 30 2d 39 5c 2e 5d 2b 29 2f 2e 74 65 73 74 28 61 29 2c 75 3d 2f 63 68 72 6f 6d 65 2f 69 2e 74 65 73 74 28 61 29 2c 64 3d 2f 6c 69 6e 65 2f 69 2e 74 65 73 74 28 61 29 2c 68 3d 2f 55 43 42 72 6f 77 73 65 72 2f 69 2e 74 65 73 74 28 61 29 2c 6d 3d 64 7c 7c 6f 7c 7c 73 7c 7c 68 2c 67 3d 6d 26 26 28 30 2c 69 2e 51 29 28 29 2e 61 6e 64 72 6f 69 64 28 29 2c 70 3d 28 30 2c 69 2e 51 29 28 29 2e 69 6f 73 28 29 26 26 28 21 6c 7c 7c 6d 29 26 26 21 72 2e 63 59 2e 69 73 57 67 50 61 63 6b 61 67 65 7d 2c 36 37 38 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                        Data Ascii: le/i.test(a),/iphone/i.test(a)),l=/Safari\/([0-9\.]+)/.test(a),u=/chrome/i.test(a),d=/line/i.test(a),h=/UCBrowser/i.test(a),m=d||o||s||h,g=m&&(0,i.Q)().android(),p=(0,i.Q)().ios()&&(!l||m)&&!r.cY.isWgPackage},67819:function(e,t,n){n.d(t,{Z:function(){retu
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 6f 22 5d 29 2c 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 5f 5f 62 69 6e 64 46 6e 22 2c 28 28 29 3d 3e 7b 7d 29 29 2c 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 73 75 70 70 6f 72 74 48 69 64 64 65 6e 22 2c 21 31 29 2c 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 22 73 75 70 70 6f 72 74 53 74 61 74 65 22 2c 21 31 29 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 48 69 64 64 65 6e 3d 74 68 69 73 2e 5f 5f 69 73 50 61 67 65 48 69 64 64 65 6e 53 75 70 70 6f 72 74 28 29 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 53 74 61 74 65 3d 74 68 69 73 2e 5f 5f 69 73 50 61 67 65 56 69 73 69 62 69 6c 69 74 79 53 75 70 70 6f 72 74 28 29 7d 5f 5f 69 73 50 61 67 65 48 69 64 64 65 6e 53 75 70 70 6f 72 74 28 29 7b 6c 65 74 20 65 3d 21
                                                        Data Ascii: "webkit","moz","ms","o"]),(0,i.Z)(this,"__bindFn",(()=>{})),(0,i.Z)(this,"supportHidden",!1),(0,i.Z)(this,"supportState",!1),this.supportHidden=this.__isPageHiddenSupport(),this.supportState=this.__isPageVisibilitySupport()}__isPageHiddenSupport(){let e=!
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6c 3a 70 2e 79 55 2c 74 6f 3a 65 7d 2c 21 30 29 7d 29 29 2c 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6b 65 65 70 4f 70 65 6e 65 72 3a 21 31 2c 70 72 65 55 72 6c 3a 22 22 2c 63 72 65 61 74 65 44 65 6c 61 79 3a 30 2c 6f 70 65 6e 44 65 6c 61 79 3a 68 7c 7c 69 3f 30 3a 6c 3f 31 30 30 3a 33 30 30 2c 6e 6f 74 50 72 65 43 72 65 61 74 65 3a 68 2c 6f 70 65 6e 4d 6f 64 65 3a 75 2c 77 69 6e 64 6f 77 46 65 61 74 75 72 65 73 3a 22 22 7d 2c 74 29 3b 6c 65 74 20 67 3d 6e 75 6c 6c 3b 6c 65 74 20 66 3d 22 22 2c 79 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 62 3d 28 29 3d 3e 7b 69 66 28 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 21 21 66 3b 67 3d 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 66 7c 7c 74 3f 2e 70 72 65 55 72 6c 2c 22 5f 62 6c 61 6e 6b 22 2c 74 3f 2e 77 69
                                                        Data Ascii: l:p.yU,to:e},!0)})),t=Object.assign({keepOpener:!1,preUrl:"",createDelay:0,openDelay:h||i?0:l?100:300,notPreCreate:h,openMode:u,windowFeatures:""},t);let g=null;let f="",y=null;const b=()=>{if(h)return;const e=!!f;g=window.open(f||t?.preUrl,"_blank",t?.wi
                                                        2024-10-13 22:42:20 UTC12792INData Raw: 74 68 69 73 2e 5f 64 65 62 75 67 28 22 73 65 6e 64 22 2c 65 29 2c 74 68 69 73 2e 5f 77 73 2e 73 65 6e 64 28 65 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 7b 6d 61 78 45 6e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 3a 74 3d 6c 2e 6d 61 78 45 6e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 7d 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3b 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 51 75 65 75 65 2e 6c 65 6e 67 74 68 3c 74 26 26 28 74 68 69 73 2e 5f 64 65 62 75 67 28 22 65 6e 71 75 65 75 65 22 2c 65 29 2c 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 51 75 65 75 65 2e 70 75 73 68 28 65 29 29 7d 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 29 7b 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 26 26 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 70
                                                        Data Ascii: this._debug("send",e),this._ws.send(e);else{const{maxEnqueuedMessages:t=l.maxEnqueuedMessages}=this._options;this._messageQueue.length<t&&(this._debug("enqueue",e),this._messageQueue.push(e))}}addEventListener(e,t){this._listeners[e]&&this._listeners[e].p
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 6f 67 69 6e 65 64 42 79 50 61 73 73 77 6f 72 64 7c 7c 74 68 69 73 2e 69 73 4c 6f 67 69 6e 65 64 42 79 52 65 67 69 73 74 65 72 29 26 26 28 30 2c 6c 2e 68 29 28 29 2e 69 73 46 72 6f 6d 42 69 6e 64 4d 6f 64 61 6c 26 26 74 68 69 73 2e 69 73 42 69 6e 64 69 6e 67 7d 2c 69 73 43 61 6e 53 6b 69 70 53 65 63 6f 6e 64 56 65 72 69 66 79 57 68 65 6e 42 69 6e 64 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 68 29 28 29 2e 69 73 46 72 6f 6d 42 69 6e 64 4d 6f 64 61 6c 26 26 74 68 69 73 2e 68 61 73 46 6f 72 63 65 42 69 6e 64 42 79 53 65 63 6f 6e 64 56 65 72 69 66 79 44 6f 6e 65 26 26 74 68 69 73 2e 69 73 42 69 6e 64 69 6e 67 7d 7d 7d 29 7d 2c 32 38 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 47 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                        Data Ascii: oginedByPassword||this.isLoginedByRegister)&&(0,l.h)().isFromBindModal&&this.isBinding},isCanSkipSecondVerifyWhenBind(){return(0,l.h)().isFromBindModal&&this.hasForceBindBySecondVerifyDone&&this.isBinding}}})},28636:function(e,t,n){n.d(t,{GN:function(){re
                                                        2024-10-13 22:42:20 UTC16384INData Raw: 63 74 69 76 65 49 64 3a 4e 75 6d 62 65 72 28 74 68 69 73 2e 61 63 74 69 76 65 49 64 29 7d 2c 5b 69 2c 72 5d 3d 61 77 61 69 74 28 30 2c 49 65 2e 5a 29 28 28 30 2c 48 2e 6e 54 29 28 6e 29 29 3b 69 66 28 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 69 2c 74 3d 65 3f 2e 64 61 74 61 3f 2e 6d 73 67 3f 3f 22 22 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 28 30 2c 71 2e 64 33 29 28 65 29 7c 7c 28 28 30 2c 71 2e 4b 63 29 28 74 29 2c 74 68 69 73 2e 66 65 61 74 63 68 44 61 74 61 28 29 29 29 7d 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 63 65 69 76 65 53 75 63 63 65 73 73 28 72 29 7d 7d 68 61 6e 64 6c 65 52 65 63 65 69 76 65 53 75 63 63 65 73 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c
                                                        Data Ascii: ctiveId:Number(this.activeId)},[i,r]=await(0,Ie.Z)((0,H.nT)(n));if(this.state.loading=!1,i){const e=i,t=e?.data?.msg??"";return void((0,q.d3)(e)||((0,q.Kc)(t),this.featchData()))}this.handleReceiveSuccess(r)}}handleReceiveSuccess(e){const t=this.$createEl
                                                        2024-10-13 22:42:20 UTC13464INData Raw: 61 63 6b 22 2c 5b 77 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 48 3d 28 30 2c 72 2e 5a 29 28 41 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 72 72 65 6e 74 41 6d 6f 75 6e 74 22 2c 5b 43 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 24 3d 28 30 2c 72 2e 5a 29 28 41 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 61 6e 52 65 63 65 69 76 65 54 69 6d 65 22 2c 5b 49 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62
                                                        Data Ascii: ack",[w],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),H=(0,r.Z)(A.prototype,"currentAmount",[C],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),$=(0,r.Z)(A.prototype,"canReceiveTime",[I],{configurable:!0,enumerable:!0,writab


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.44977518.239.50.984436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:20 UTC599OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                        Host: cdntoos.ejcasino88.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://ejcasino55.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:21 UTC569INHTTP/1.1 200 OK
                                                        Content-Type: binary/octet-stream
                                                        Content-Length: 4286
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:22 GMT
                                                        Last-Modified: Mon, 19 Feb 2024 12:15:13 GMT
                                                        ETag: "612e7f5f574908e28616a89215ee507b"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=86400
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 ed6e39eea0e39e463514b9421b7a2806.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P3
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: aOLHe0cIfa2YWwV1meM6H0Y1GKWqOlE8ez6A_sRXnN9koDTeUkXp5Q==
                                                        Vary: Origin
                                                        2024-10-13 22:42:21 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 3e 51 20 00 48 5a 2b 04 3b 4e 1c 55 39 4d 1a c2 38 4c 19 f5 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 38 4c 19 f4 39 4d 1a c0 3b 4e 1c 53 4a 5c 2e 03 3f 52 21 00 47 5a 2b 04 39 4d 1b 73 37 4b 19 f0 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37
                                                        Data Ascii: ( @ >Q HZ+;NU9M8L7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K8L9M;NSJ\.?R!GZ+9Ms7K7K7K7K7K7K7K7K7K7K7K7K7K7K7


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.44977613.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:20 UTC475OUTGET /service-worker-1728702974660.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Accept: */*
                                                        Service-Worker: script
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: same-origin
                                                        Sec-Fetch-Dest: serviceworker
                                                        Referer: https://ejcasino55.com/
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:21 UTC602INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 1583
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:22 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.356728688
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "175808ff9bacd53204f52a0f76df10e3"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: dzjnZ_FGepk8T3aHTQ5e-ZAsbPjJ5-j5o2899rzg1rkCrsGe3hGmWw==
                                                        2024-10-13 22:42:21 UTC1583INData Raw: 69 66 28 21 73 65 6c 66 2e 64 65 66 69 6e 65 29 7b 6c 65 74 20 65 2c 74 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 28 6e 2c 73 29 3d 3e 28 6e 3d 6e 65 77 20 55 52 4c 28 6e 2b 22 2e 6a 73 22 2c 73 29 2e 68 72 65 66 2c 74 5b 6e 5d 7c 7c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 69 66 28 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 73 65 6c 66 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 6e 2c 65 2e 6f 6e 6c 6f 61 64 3d 74 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 65 6c 73 65 20 65 3d 6e 2c 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 29 2c 74 28 29 7d 29 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74
                                                        Data Ascii: if(!self.define){let e,t={};const n=(n,s)=>(n=new URL(n+".js",s).href,t[n]||new Promise((t=>{if("document"in self){const e=document.createElement("script");e.src=n,e.onload=t,document.head.appendChild(e)}else e=n,importScripts(n),t()})).then((()=>{let e=t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.44977713.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:20 UTC382OUTGET /assets/main~ff90cf7f.0a32e129a3cab6f4edab.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:21 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 325546
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:19 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.442727547
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "e548f6a56a4b0e5b0ad3951e4aa48b5c"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: sWAc0TSyjdIJoraHETAfBq20LFeJNGz9A2Cf-veGAjroS5TCtaRdQg==
                                                        Age: 3
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 33 31 5d 2c 7b 31 30 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 66 6f 72 6d 49 74 65 6d 53 65 6c 65 63 74 3a 22 5a 66 55 5a 43 5a 71 34 72 56 58 69 51 71 54 33 56 53 4b 46 22 2c 70 6c 32 30 3a 22 79 34 36 4c 64 53 77 5f 56 6d 55 41 76 69 62 45 78 6c 69 5f 22 2c 70 6c 36 30 3a 22 52 72 46 4b 32 46 31 49 66 6c 4e 79 6c 79 37 6f 4b 58 69 79 22 2c 70 6c 36 38 3a 22 61 6a 41 77 39 42 68 41 59 6c 73 4b 4d 61 48 38 7a 54 41 62 22 2c 70 6c 4f 6e 6c 79 53 65 67 6d 65 6e 74 3a 22 50 62 6c
                                                        Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"Pbl
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 78 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 74 4f 6e 63 65 22 2c 5b 48 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 6b 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 65 77 43 75 74 4f 6e 63 65 22 2c 5b 51 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 42 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 6d 61 72 74 50 61 79 4d 6f 64 61 6c 22 2c 5b 7a 5d 2c 7b 63 6f 6e 66 69 67 75
                                                        Data Ascii: xe=(0,qe.Z)(j.prototype,"cutOnce",[H],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),ke=(0,qe.Z)(j.prototype,"newCutOnce",[Q],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),Be=(0,qe.Z)(j.prototype,"smartPayModal",[z],{configu
                                                        2024-10-13 22:42:21 UTC10463INData Raw: 73 2c 22 65 6e 64 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 6c 69 73 74 22 2c 5b 5d 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 53 68 6f 77 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 22 22 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 74 65 6d 70 6c 61 74 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 75 73 65 72 4c 65 76 65 6c 22 2c 5b 5d 29 7d 7d 75 2e 69 6d 6d 69 74 52 65 73 70 6f 6e 73 65 3d 28 65 2c 74 29 3d 3e 74 3f 28 28 65 3d 61 28 29 28 65 2c 74 29 29 2e 75 73 65 72 4c 65 76 65 6c 3d 42 6f 6f 6c 65 61 6e 28 74 2e 75 73 65 72 4c 65 76 65 6c 29 3f 74 2e 75 73 65 72 4c
                                                        Data Ascii: s,"endTime",0),(0,o.Z)(this,"startTime",0),(0,o.Z)(this,"list",[]),(0,o.Z)(this,"endShowTime",0),(0,o.Z)(this,"name",""),(0,o.Z)(this,"template",0),(0,o.Z)(this,"userLevel",[])}}u.immitResponse=(e,t)=>t?((e=a()(e,t)).userLevel=Boolean(t.userLevel)?t.userL
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 75 73 3a 65 7d 3d 28 30 2c 56 2e 4a 29 28 29 2c 7b 65 6d 61 69 6c 53 75 66 66 69 78 3a 74 7d 3d 28 30 2c 71 2e 68 29 28 29 2c 7b 6c 6f 67 69 6e 3a 69 7d 3d 65 2c 6f 3d 74 2e 6d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 61 63 63 6f 75 6e 74 2e 73 70 6c 69 74 28 22 40 22 29 3f 2e 5b 30 5d 2c 69 3d 74 2b 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 69 2c 6c 61 62 65 6c 3a 69 2c 68 69 73 74 6f 72 79 3a 21 31 7d 7d 29 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 44 72 6f 70 64 6f 77 6e 3f 76 6f 69 64 28 74 68 69 73 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 73 3d 6f 29 3a 76 6f 69 64 28 74 68 69 73 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 68 69 73 74 6f 72 79 73
                                                        Data Ascii: us:e}=(0,V.J)(),{emailSuffix:t}=(0,q.h)(),{login:i}=e,o=t.map((e=>{const t=this.account.split("@")?.[0],i=t+e;return{value:i,label:i,history:!1}}));if(!i)return this.showDropdown?void(this.selectOptions=o):void(this.selectOptions=[]);const r=this.historys
                                                        2024-10-13 22:42:21 UTC1514INData Raw: 7d 29 7d 67 65 74 20 71 75 69 63 6b 45 6e 74 72 79 73 28 29 7b 63 6f 6e 73 74 7b 74 3a 65 7d 3d 28 30 2c 57 2e 51 54 29 28 29 3b 72 65 74 75 72 6e 5b 7b 73 68 6f 77 3a 74 68 69 73 2e 71 75 69 63 6b 45 6e 74 72 79 2e 63 75 73 74 6f 6d 65 72 2c 74 65 78 74 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 6c 6f 67 69 6e 52 65 67 69 73 74 65 72 2e 63 6f 6e 74 61 63 74 43 75 73 74 6f 6d 65 72 22 29 2c 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e 63 75 73 74 6f 6d 65 72 7d 2c 7b 73 68 6f 77 3a 74 68 69 73 2e 71 75 69 63 6b 45 6e 74 72 79 2e 66 72 65 65 54 72 79 69 74 2c 74 65 78 74 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 6c 6f 67 69 6e 2e 6f 70 65 72 61 74 65 2e 74 72 79 49 74 46 72 65 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e
                                                        Data Ascii: })}get quickEntrys(){const{t:e}=(0,W.QT)();return[{show:this.quickEntry.customer,text:()=>e("lobby.modal.loginRegister.contactCustomer"),onClick:this.customer},{show:this.quickEntry.freeTryit,text:()=>e("lobby.modal.login.operate.tryItFree"),onClick:this.
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 2e 6d 6f 64 61 6c 2e 72 65 67 69 73 74 65 72 2e 75 73 65 72 41 67 72 65 65 6d 65 6e 74 32 31 22 5d 2c 5b 22 2d 31 22 2c 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 72 65 67 69 73 74 65 72 2e 75 73 65 72 41 67 72 65 65 6d 65 6e 74 4e 6f 6e 65 22 5d 5d 29 2e 67 65 74 28 74 29 7d 61 73 79 6e 63 20 6f 70 65 6e 55 73 65 72 41 67 72 65 65 6d 65 6e 74 4d 6f 64 61 6c 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 74 3a 74 7d 3d 28 30 2c 57 2e 51 54 29 28 29 3b 74 68 69 73 2e 61 67 72 65 65 6d 65 6e 74 48 74 6d 6c 43 6f 6e 74 65 6e 74 3d 22 22 2c 6c 65 2e 5a 2e 63 72 65 61 74 65 28 7b 63 6c 61 73 73 3a 5b 56 65 2e 61 67 72 65 65 6e 6d 65 6e 74 4d 6f 64 61 6c 2c 22 6d 6f 64 61 6c 2d 61 63 63 6f 75 6e 74 2d 69 6e 66 6f 22
                                                        Data Ascii: .modal.register.userAgreement21"],["-1","lobby.modal.register.userAgreementNone"]]).get(t)}async openUserAgreementModal(){const e=this.$createElement,{t:t}=(0,W.QT)();this.agreementHtmlContent="",le.Z.create({class:[Ve.agreenmentModal,"modal-account-info"
                                                        2024-10-13 22:42:21 UTC9200INData Raw: 61 6d 65 22 2c 69 73 52 65 71 75 69 72 65 64 3a 74 68 69 73 2e 66 6f 72 6d 4f 70 74 69 6f 6e 73 2e 72 65 61 6c 4e 61 6d 65 2e 72 65 71 75 69 72 65 64 26 26 21 74 68 69 73 2e 66 6f 72 6d 2e 72 65 61 6c 4e 61 6d 65 2c 73 68 6f 77 4c 61 62 65 6c 3a 61 2c 68 69 64 64 65 6e 50 72 65 66 69 78 3a 61 2c 68 69 64 64 65 6e 49 63 6f 6e 3a 61 2c 6d 6f 64 65 6c 3a 74 68 69 73 2e 66 6f 72 6d 2c 66 6f 72 6d 4d 6f 64 65 6c 49 74 65 6d 54 73 78 44 61 74 61 3a 7b 70 72 6f 70 73 3a 7b 68 65 6c 70 3a 28 29 3d 3e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 6c 4e 61 6d 65 4d 75 73 74 55 70 70 65 72 63 61 73 65 26 26 74 68 69 73 2e 66 6f 72 6d 4f 70 74 69 6f 6e 73 2e 72 65 61 6c 4e 61 6d 65 2e 72 65 71 75 69 72 65 64 26 26 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 72
                                                        Data Ascii: ame",isRequired:this.formOptions.realName.required&&!this.form.realName,showLabel:a,hiddenPrefix:a,hiddenIcon:a,model:this.form,formModelItemTsxData:{props:{help:()=>this.options.realNameMustUppercase&&this.formOptions.realName.required&&e("div",{class:"r
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 28 30 2c 4f 2e 57 59 29 28 29 2c 73 69 3d 28 30 2c 4f 2e 4b 34 29 28 35 30 30 29 2c 4b 74 28 28 6e 69 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 5a 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 54 61 62 73 22 2c 63 69 2c 74 68 69 73 29 2c 28 30 2c 45 2e 5a 29 28 74 68 69 73 2c 22 74 61 62 54 69 74 6c 65 22 2c 7b 7d 29 2c 28 30 2c 45 2e 5a 29 28 74 68 69 73 2c 22 6c 6f 61 64 69 6e 67 22 2c 21 31 29 2c 28 30 2c 45 2e 5a 29 28 74 68 69 73 2c 22 74 61 62 22 2c 49 2e 78 56 2e 52 65 67 69 73 74 65 72 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 6f 70 65 6e 53 79 6e 63 43 61 6c 6c 22 2c 6c 69 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c
                                                        Data Ascii: (0,O.WY)(),si=(0,O.K4)(500),Kt((ni=class extends Z.XY{constructor(...e){super(...e),(0,w.Z)(this,"refTabs",ci,this),(0,E.Z)(this,"tabTitle",{}),(0,E.Z)(this,"loading",!1),(0,E.Z)(this,"tab",I.xV.Register),(0,w.Z)(this,"openSyncCall",li,this),(0,w.Z)(this,
                                                        2024-10-13 22:42:21 UTC16384INData Raw: 67 2e 64 65 66 75 48 69 6e 74 50 68 6f 6e 65 26 26 28 65 28 72 2e 72 70 2e 50 68 6f 6e 65 29 2c 74 28 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 2e 64 65 66 75 50 68 6f 6e 65 56 65 72 69 66 79 29 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 2e 64 65 66 75 48 69 6e 74 45 6d 61 69 6c 26 26 28 65 28 72 2e 72 70 2e 45 6d 61 69 6c 29 2c 74 28 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 2e 64 65 66 75 45 6d 61 69 6c 56 65 72 69 66 79 29 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 2e 64 65 66 75 48 69 6e 74 41 63 63 6f 75 6e 74 26 26 28 65 28 72 2e 72 70 2e 41 63 63 6f 75 6e 74 29 2c 74 28 6f 2e 43 4d 2e 41 63 63 6f 75 6e 74 29 29 7d 2c 74 72 61 63 65 52 65 70 6f 72 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 3f 2e 6e 61 6d 65 2c 6f 3d 74 3f 2e 6d 65 73
                                                        Data Ascii: g.defuHintPhone&&(e(r.rp.Phone),t(this.getConfig.defuPhoneVerify)),this.getConfig.defuHintEmail&&(e(r.rp.Email),t(this.getConfig.defuEmailVerify)),this.getConfig.defuHintAccount&&(e(r.rp.Account),t(o.CM.Account))},traceReport(e,t){const i=t?.name,o=t?.mes
                                                        2024-10-13 22:42:21 UTC7184INData Raw: 63 6f 64 65 3a 2d 31 7d 7d 2c 62 69 6e 64 51 69 61 6e 4e 65 6e 67 57 61 6c 6c 65 74 52 65 73 75 6c 74 3a 7b 65 72 72 63 6f 64 65 3a 2d 31 2c 65 72 72 6d 73 67 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 6d 65 6d 62 65 72 42 61 6c 61 6e 63 65 44 65 74 61 69 6c 3a 76 6f 69 64 20 30 2c 69 73 42 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 3a 21 31 2c 55 50 41 59 42 61 6c 61 6e 63 65 44 65 74 61 69 6c 3a 76 6f 69 64 20 30 2c 62 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 55 72 6c 3a 22 22 2c 76 61 6c 69 64 61 74 65 46 6f 72 6d 3a 7b 72 65 61 6c 4e 61 6d 65 3a 28 30 2c 66 2e 68 29 28 29 2e 72 65 61 6c 6e 61 6d 65 56 61 6c 75 65 7c 7c 28 30 2c 66 2e 68 29 28 29 2e 75 73 65 72 49 6e 66 6f 73 3f 2e 72 65 61 6c 6e 61 6d 65 2c 77 61 6c 6c 65 74 41 64 64 72 65 73 73 3a 76 6f 69 64 20
                                                        Data Ascii: code:-1}},bindQianNengWalletResult:{errcode:-1,errmsg:"",url:""},memberBalanceDetail:void 0,isBindUPAYWallet:!1,UPAYBalanceDetail:void 0,bindUPAYWalletUrl:"",validateForm:{realName:(0,f.h)().realnameValue||(0,f.h)().userInfos?.realname,walletAddress:void


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.4497744.245.163.56443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tkwy8dHFpZ3hNpM&MD=ueEo7Ca8 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-10-13 22:42:21 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                        MS-CorrelationId: 05fdb12d-cb95-4753-ad18-51f535e0e2e6
                                                        MS-RequestId: e2d68a3d-6db2-47f6-a9c8-c2a846bb478b
                                                        MS-CV: w7qdohBUUU+XK8Yl.0
                                                        X-Microsoft-SLSClientCache: 2880
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Sun, 13 Oct 2024 22:42:21 GMT
                                                        Connection: close
                                                        Content-Length: 24490
                                                        2024-10-13 22:42:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                        2024-10-13 22:42:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.44978013.33.187.704436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:22 UTC459OUTGET /workbox-d5a8a796.js HTTP/1.1
                                                        Host: ejcasino55.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ejcasino55.com/service-worker-1728702974660.js
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:23 UTC603INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 15845
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:24 GMT
                                                        x-amz-meta-version: v4.1.195
                                                        Cache-Control: max-age=31622400
                                                        x-amz-meta-mtime: 1728719376.356728688
                                                        Last-Modified: Sat, 12 Oct 2024 08:47:17 GMT
                                                        ETag: "9004aed55e2a9252af73daed05b0ef75"
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P9
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: LYhx6WjVfLwdPZFNazrJ8q6s_5sNAmMEe9P1aFEseNrH7LWbmS8eCw==
                                                        2024-10-13 22:42:23 UTC12888INData Raw: 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 36 2e 35 2e 33 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 65 3d 28 74 2c 2e 2e 2e 65 29 3d 3e 7b 6c 65 74 20 73 3d 74 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 73 2b 3d 60 20 3a 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 60 29 2c 73 7d 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 73 29 7b 73 75 70 65 72 28 65 28 74 2c 73 29 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 74 61 69 6c 73 3d 73 7d 7d 74 72
                                                        Data Ascii: define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.3"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}tr
                                                        2024-10-13 22:42:23 UTC1432INData Raw: 2e 57 2e 73 65 74 54 69 6d 65 73 74 61 6d 70 28 74 2c 44 61 74 65 2e 6e 6f 77 28 29 29 7d 61 73 79 6e 63 20 69 73 55 52 4c 45 78 70 69 72 65 64 28 74 29 7b 69 66 28 74 68 69 73 2e 54 29 7b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 74 68 69 73 2e 57 2e 67 65 74 54 69 6d 65 73 74 61 6d 70 28 74 29 2c 73 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2a 74 68 69 73 2e 54 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 3c 73 7d 72 65 74 75 72 6e 21 31 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 29 7b 74 68 69 73 2e 4d 3d 21 31 2c 61 77 61 69 74 20 74 68 69 73 2e 57 2e 65 78 70 69 72 65 45 6e 74 72 69 65 73 28 31 2f 30 29 7d 7d 63 6f 6e 73 74 20 46 3d 7b 63 61 63 68 65 57 69 6c 6c 55 70 64 61 74 65 3a 61 73 79 6e 63 28 7b 72 65 73 70 6f 6e 73 65 3a
                                                        Data Ascii: .W.setTimestamp(t,Date.now())}async isURLExpired(t){if(this.T){const e=await this.W.getTimestamp(t),s=Date.now()-1e3*this.T;return void 0===e||e<s}return!1}async delete(){this.M=!1,await this.W.expireEntries(1/0)}}const F={cacheWillUpdate:async({response:
                                                        2024-10-13 22:42:23 UTC1432INData Raw: 73 28 22 64 61 74 65 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 65 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 64 61 74 65 22 29 2c 73 3d 6e 65 77 20 44 61 74 65 28 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 73 29 3f 6e 75 6c 6c 3a 73 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 43 61 63 68 65 41 6e 64 4d 65 74 61 64 61 74 61 28 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 74 2c 65 5d 6f 66 20 74 68 69 73 2e 48 29 61 77 61 69 74 20 73 65 6c 66 2e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 74 29 2c 61 77 61 69 74 20 65 2e 64 65 6c 65 74 65 28 29 3b 74 68 69 73 2e 48 3d 6e 65 77 20 4d 61 70 7d 7d 2c 74 2e 4e 65 74 77 6f 72 6b 46 69 72 73 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 67 7b 63 6f 6e 73 74 72 75 63
                                                        Data Ascii: s("date"))return null;const e=t.headers.get("date"),s=new Date(e).getTime();return isNaN(s)?null:s}async deleteCacheAndMetadata(){for(const[t,e]of this.H)await self.caches.delete(t),await e.delete();this.H=new Map}},t.NetworkFirst=class extends g{construc
                                                        2024-10-13 22:42:23 UTC93INData Raw: 75 74 69 6e 67 22 2c 66 75 6e 63 4e 61 6d 65 3a 22 72 65 67 69 73 74 65 72 52 6f 75 74 65 22 2c 70 61 72 61 6d 4e 61 6d 65 3a 22 63 61 70 74 75 72 65 22 7d 29 3b 61 3d 74 7d 72 65 74 75 72 6e 20 63 28 29 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 28 61 29 2c 61 7d 7d 29 29 3b 0a
                                                        Data Ascii: uting",funcName:"registerRoute",paramName:"capture"});a=t}return c().registerRoute(a),a}}));


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.44978218.66.147.1104436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:22 UTC365OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                        Host: cdntoos.ejcasino88.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:42:22 UTC576INHTTP/1.1 200 OK
                                                        Content-Type: binary/octet-stream
                                                        Content-Length: 4286
                                                        Connection: close
                                                        Date: Sun, 13 Oct 2024 22:42:22 GMT
                                                        Last-Modified: Mon, 19 Feb 2024 12:15:13 GMT
                                                        ETag: "612e7f5f574908e28616a89215ee507b"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=86400
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA60-P4
                                                        Alt-Svc: h3=":443"; ma=86400
                                                        X-Amz-Cf-Id: 9YKeb7A9yGE7dkmrmfzV9EnOIm4royIULOtlPXafwd7bkcjx0b294g==
                                                        Age: 1
                                                        Vary: Origin
                                                        2024-10-13 22:42:22 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 3e 51 20 00 48 5a 2b 04 3b 4e 1c 55 39 4d 1a c2 38 4c 19 f5 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 38 4c 19 f4 39 4d 1a c0 3b 4e 1c 53 4a 5c 2e 03 3f 52 21 00 47 5a 2b 04 39 4d 1b 73 37 4b 19 f0 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37 4b 18 ff 37
                                                        Data Ascii: ( @ >Q HZ+;NU9M8L7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K7K8L9M;NSJ\.?R!GZ+9Ms7K7K7K7K7K7K7K7K7K7K7K7K7K7K7


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.4497854.245.163.56443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:42:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tkwy8dHFpZ3hNpM&MD=ueEo7Ca8 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-10-13 22:43:00 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                        MS-CorrelationId: feb337f6-b615-431e-adc5-2a1f70a2b174
                                                        MS-RequestId: 836a3dab-66c4-4287-a57f-0e2d8cd7367f
                                                        MS-CV: ib8wEzcdw0SoCRMO.0
                                                        X-Microsoft-SLSClientCache: 1440
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Sun, 13 Oct 2024 22:42:59 GMT
                                                        Connection: close
                                                        Content-Length: 30005
                                                        2024-10-13 22:43:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                        2024-10-13 22:43:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.44978613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:01 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:01 UTC540INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:01 GMT
                                                        Content-Type: text/plain
                                                        Content-Length: 218853
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public
                                                        Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                        ETag: "0x8DCEB762AD2C54E"
                                                        x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224301Z-17db6f7c8cfp6mfve0htepzbps00000004y0000000009uvg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:01 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                        2024-10-13 22:43:01 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.44979113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:02 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:02 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2160
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA3B95D81"
                                                        x-ms-request-id: 6472af2a-e01e-00aa-15e5-1cceda000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224302Z-17db6f7c8cf96l6t7bwyfgbkhw00000004m0000000005m2m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.44979013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:02 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2980
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224302Z-17db6f7c8cfq2j6f03aq9y8dns00000004mg00000000kvky
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.44978713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:02 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:02 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3788
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC2126A6"
                                                        x-ms-request-id: d5b7d2f8-701e-0032-66aa-1ca540000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224302Z-17db6f7c8cf6f7vv3recfp4a6w00000002fg00000000kaq7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.44978913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:02 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB56D3AFB"
                                                        x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224302Z-17db6f7c8cfnqpbkckdefmqa4400000005kg000000005yh5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.44978813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:02 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 450
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                        ETag: "0x8DC582BD4C869AE"
                                                        x-ms-request-id: 88c7ce87-b01e-0070-57eb-1a1cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224302Z-17db6f7c8cfqxt4wrzg7st2fm800000005q0000000004t8s
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.44979613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 467
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6C038BC"
                                                        x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfq2j6f03aq9y8dns00000004q000000000c6x8
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.44979413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                        ETag: "0x8DC582BB10C598B"
                                                        x-ms-request-id: 52965a57-601e-000d-5970-1c2618000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cffhvbz3mt0ydz7x400000003r000000000ayb1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.44979213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                        ETag: "0x8DC582B9964B277"
                                                        x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cf4g2pjavqhm24vp400000005ng00000000m1tp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.44979313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                        ETag: "0x8DC582B9F6F3512"
                                                        x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfhrxld7punfw920n00000004ag000000006kdh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.44979513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 632
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6E3779E"
                                                        x-ms-request-id: 9308204b-401e-0016-0d18-1c53e0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfvq8pt2ak3arkg6n00000003f000000000dzbk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.44979713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBAD04B7B"
                                                        x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfvtw4hh2496wp8p80000000400000000006kr5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.44979913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                        ETag: "0x8DC582BA310DA18"
                                                        x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfhzb2znbk0zyvf6n000000056g00000000a3aw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.44979813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB344914B"
                                                        x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cf96l6t7bwyfgbkhw00000004fg00000000f5r4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.44980013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                        ETag: "0x8DC582B9018290B"
                                                        x-ms-request-id: cbdfa3b4-e01e-0051-2293-1c84b2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cf9wwz8ehu7c5p33g00000002rg00000000ezkf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.44980113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                        ETag: "0x8DC582B9698189B"
                                                        x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224303Z-17db6f7c8cfhzb2znbk0zyvf6n0000000580000000006aza
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.44980213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA701121"
                                                        x-ms-request-id: 3826920f-501e-0078-42aa-1b06cf000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cf96l6t7bwyfgbkhw00000004g000000000dww5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.44980413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8CEAC16"
                                                        x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cfspvtq2pgqb2w5k000000005a000000000huar
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.44980313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA41997E3"
                                                        x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cf9c22xp43k2gbqvn000000033000000000gs06
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.44980513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 464
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97FB6C3C"
                                                        x-ms-request-id: 92873adb-b01e-003e-0957-1c8e41000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cfqxt4wrzg7st2fm800000005k000000000hsp1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.44980613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB7010D66"
                                                        x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224304Z-17db6f7c8cfpm9w8b1ybgtytds00000003hg000000002aze
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.44981013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C8E04C8"
                                                        x-ms-request-id: bdf1ddaa-101e-0046-0383-1b91b0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224305Z-17db6f7c8cfq2j6f03aq9y8dns00000004s0000000007q17
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.44980813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DACDF62"
                                                        x-ms-request-id: a5b27f46-b01e-003d-5a47-1cd32c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224305Z-17db6f7c8cfq2j6f03aq9y8dns00000004u0000000002712
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.44980913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                        ETag: "0x8DC582B9E8EE0F3"
                                                        x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224305Z-17db6f7c8cfbd7pgux3k6qfa6000000004f0000000005b2h
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.44980713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                        ETag: "0x8DC582B9748630E"
                                                        x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224305Z-17db6f7c8cfq2j6f03aq9y8dns00000004tg000000003mcw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.44981113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 428
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC4F34CA"
                                                        x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224305Z-17db6f7c8cfpm9w8b1ybgtytds00000003eg000000009mxp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.44981213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 499
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                        ETag: "0x8DC582B98CEC9F6"
                                                        x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224306Z-17db6f7c8cfhrxld7punfw920n00000004c0000000001vyw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.44981513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB32BB5CB"
                                                        x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224306Z-17db6f7c8cfvzwz27u5rnq9kpc00000005y0000000001c04
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.44981313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5815C4C"
                                                        x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224306Z-17db6f7c8cfbr2wt66emzt78g400000004y000000000q836
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.44981413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B988EBD12"
                                                        x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224306Z-17db6f7c8cf4g2pjavqhm24vp400000005sg0000000078qf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.44981613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8972972"
                                                        x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224306Z-17db6f7c8cfmhggkx889x958tc00000002rg0000000081bx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.44981713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 420
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DAE3EC0"
                                                        x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cf4g2pjavqhm24vp400000005u0000000003hhc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.44981913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                        ETag: "0x8DC582BA909FA21"
                                                        x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cf6qp7g7r97wxgbqc00000004t000000000fnv9
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.44981813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D43097E"
                                                        x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cfhzb2znbk0zyvf6n000000058g000000005cbc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.44982013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                        ETag: "0x8DC582B92FCB436"
                                                        x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cf6qp7g7r97wxgbqc00000004tg00000000egde
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.44982113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 423
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                        ETag: "0x8DC582BB7564CE8"
                                                        x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cfcl4jvqfdxaxz9w800000002wg00000000ctww
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.44982213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 478
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                        ETag: "0x8DC582B9B233827"
                                                        x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cfbr2wt66emzt78g400000004yg00000000hrr3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.44982413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                        ETag: "0x8DC582BB046B576"
                                                        x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cf5mtxmr1c51513n000000005mg00000000m6gt
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.44982513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 400
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2D62837"
                                                        x-ms-request-id: e237e346-101e-0079-251d-1c5913000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cfvq8pt2ak3arkg6n00000003f000000000dzh4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.44982313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B95C61A3C"
                                                        x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224307Z-17db6f7c8cf96l6t7bwyfgbkhw00000004f000000000g1wn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.44982613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7D702D0"
                                                        x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cfqxt4wrzg7st2fm800000005hg00000000k0ed
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.44982713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 425
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BBA25094F"
                                                        x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cf6qp7g7r97wxgbqc00000004xg0000000043aa
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.44983013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 491
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B98B88612"
                                                        x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cf96l6t7bwyfgbkhw00000004eg00000000khq4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.44982813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2BE84FD"
                                                        x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cfcrfgzd01a8emnyg00000002zg00000000dgkf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.44982913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 448
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB389F49B"
                                                        x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cfmhggkx889x958tc00000002kg00000000pdzc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.44983113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:08 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                        ETag: "0x8DC582BAEA4B445"
                                                        x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224308Z-17db6f7c8cfp6mfve0htepzbps000000051g000000001eg2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.44983613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:09 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C710B28"
                                                        x-ms-request-id: 01727dbb-701e-0032-7b9f-1ba540000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224309Z-17db6f7c8cfgqlr45m385mnngs00000004400000000060vd
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.44983413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:09 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224309Z-17db6f7c8cfbr2wt66emzt78g4000000052000000000akt3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.44983313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:09 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989EE75B"
                                                        x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224309Z-17db6f7c8cfwtn5x6ye8p8q9m00000000450000000004xkg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.44983513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97E6FCDD"
                                                        x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224309Z-17db6f7c8cf6qp7g7r97wxgbqc00000004u000000000dyfy
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.44983713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:09 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                        ETag: "0x8DC582BA54DCC28"
                                                        x-ms-request-id: 64ee2c34-901e-0048-70e2-1ab800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224309Z-17db6f7c8cfvzwz27u5rnq9kpc00000005w0000000006qqs
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.44983913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                        ETag: "0x8DC582BA48B5BDD"
                                                        x-ms-request-id: 0e087f1c-801e-00ac-7d47-1cfd65000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cffhvbz3mt0ydz7x400000003ug000000001awe
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.44984113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                        ETag: "0x8DC582BB650C2EC"
                                                        x-ms-request-id: 90f8132d-901e-002a-0d47-1c7a27000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000009171
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.44984013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                        ETag: "0x8DC582B9FF95F80"
                                                        x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cf4g2pjavqhm24vp400000005t0000000005rxm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.44983813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7F164C3"
                                                        x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cfq2j6f03aq9y8dns00000004v0000000000559
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.44984213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3EAF226"
                                                        x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cfcrfgzd01a8emnyg000000031000000000b49m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.44984313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 485
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                        ETag: "0x8DC582BB9769355"
                                                        x-ms-request-id: 7a709d5d-301e-0099-436d-1c6683000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cffhvbz3mt0ydz7x400000003r000000000ayvg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.44984513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 470
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBB181F65"
                                                        x-ms-request-id: c9088ac8-401e-0015-21a8-1c0e8d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cfjxfnba42c5rukwg00000002kg000000002z97
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.44984413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 411
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989AF051"
                                                        x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cfqkqk8bn4ck6f72000000005ag000000006n7r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.44984613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB556A907"
                                                        x-ms-request-id: 4b275f89-001e-0049-42aa-1c5bd5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224310Z-17db6f7c8cf9wwz8ehu7c5p33g00000002x000000000105q
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.44984713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:11 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 502
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6A0D312"
                                                        x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224311Z-17db6f7c8cfspvtq2pgqb2w5k000000005fg0000000030bk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.44984813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:11 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D30478D"
                                                        x-ms-request-id: 0dbfe92b-d01e-0082-7aa8-1ce489000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224311Z-17db6f7c8cfmhggkx889x958tc00000002pg00000000e07h
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.44985013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:11 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BB9B6040B"
                                                        x-ms-request-id: d2b2f6f8-f01e-0085-0622-1c88ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224311Z-17db6f7c8cfcrfgzd01a8emnyg00000002xg00000000k69g
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.44985113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:11 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3CAEBB8"
                                                        x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224311Z-17db6f7c8cfhzb2znbk0zyvf6n000000055000000000eu5u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.44984913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:11 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3F48DAE"
                                                        x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224311Z-17db6f7c8cf96l6t7bwyfgbkhw00000004h000000000acst
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.44985213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:12 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB5284CCE"
                                                        x-ms-request-id: 77cf7d0e-001e-000b-05d9-1a15a7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224312Z-17db6f7c8cf5mtxmr1c51513n000000005pg00000000fctn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.45931713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91EAD002"
                                                        x-ms-request-id: beeeb270-f01e-003f-4fe2-1ad19d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224312Z-17db6f7c8cf4g2pjavqhm24vp400000005rg00000000a29c
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.45931913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA740822"
                                                        x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224312Z-17db6f7c8cfwtn5x6ye8p8q9m0000000043g0000000096n2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.45931813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 432
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                        ETag: "0x8DC582BAABA2A10"
                                                        x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224312Z-17db6f7c8cfvtw4hh2496wp8p800000003w000000000hwa5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:12 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.45932013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                        ETag: "0x8DC582BB464F255"
                                                        x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224312Z-17db6f7c8cfqxt4wrzg7st2fm800000005r0000000003b2d
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.45932313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA4037B0D"
                                                        x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cf6qp7g7r97wxgbqc00000004w0000000009am1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.45932613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 405
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                        ETag: "0x8DC582B942B6AFF"
                                                        x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cf4g2pjavqhm24vp400000005rg00000000a2a6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.45932413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6CF78C8"
                                                        x-ms-request-id: 5eb6b17c-901e-00ac-592a-1cb69e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cf8rgvlb86c9c009800000003mg00000000ccfh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.45932513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B984BF177"
                                                        x-ms-request-id: 284a1447-301e-0000-211b-1ceecc000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cfgqlr45m385mnngs0000000440000000006101
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.45932713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA642BF4"
                                                        x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cfhzb2znbk0zyvf6n000000053000000000pdgg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.45932813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:13 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 174
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91D80E15"
                                                        x-ms-request-id: 36d40921-f01e-0085-6daa-1c88ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224313Z-17db6f7c8cfcl4jvqfdxaxz9w800000002ug00000000gzvt
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:13 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.45933113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 958
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                        ETag: "0x8DC582BA0A31B3B"
                                                        x-ms-request-id: 1a8c6bd5-d01e-0014-0747-1ced58000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cf9wwz8ehu7c5p33g00000002rg00000000ezz7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.45933213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 501
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                        ETag: "0x8DC582BACFDAACD"
                                                        x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cfhrxld7punfw920n000000048g00000000akag
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.45933013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1952
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B956B0F3D"
                                                        x-ms-request-id: 745077d4-d01e-0082-7c4a-1ce489000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cf9wwz8ehu7c5p33g00000002q000000000mfym
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.45933313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2592
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5B890DB"
                                                        x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cfq2j6f03aq9y8dns00000004p000000000es6p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.45933413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3342
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                        ETag: "0x8DC582B927E47E9"
                                                        x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cf96l6t7bwyfgbkhw00000004m0000000005mk1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.45933513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2284
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                        ETag: "0x8DC582BCD58BEEE"
                                                        x-ms-request-id: 0cb7a61f-501e-0064-6562-1c1f54000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cfcrfgzd01a8emnyg0000000330000000004q36
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.45933713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDC681E17"
                                                        x-ms-request-id: 4dc67717-001e-005a-3747-1cc3d0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cf9c22xp43k2gbqvn000000034000000000dmma
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.45933613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:14 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                        ETag: "0x8DC582BE3E55B6E"
                                                        x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cf96l6t7bwyfgbkhw00000004gg00000000c4pv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.45933813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                        ETag: "0x8DC582BE39DFC9B"
                                                        x-ms-request-id: 8d7a56b6-b01e-0098-472e-1ccead000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224314Z-17db6f7c8cfmhggkx889x958tc00000002p000000000et3p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.45933913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:15 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF66E42D"
                                                        x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224315Z-17db6f7c8cfbr2wt66emzt78g4000000053g0000000061g7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.45934013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:15 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE017CAD3"
                                                        x-ms-request-id: 954a8ab8-b01e-0002-131e-1c1b8f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224315Z-17db6f7c8cfvtw4hh2496wp8p8000000040g000000004qb5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.45934113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:15 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                        ETag: "0x8DC582BE6431446"
                                                        x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224315Z-17db6f7c8cfqkqk8bn4ck6f72000000005d0000000000gen
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.45934213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:15 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                        ETag: "0x8DC582BDE12A98D"
                                                        x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224315Z-17db6f7c8cf5mtxmr1c51513n000000005q000000000d868
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.45934313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:15 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE022ECC5"
                                                        x-ms-request-id: f7510ca4-501e-000a-5e6f-1c0180000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224315Z-17db6f7c8cfjxfnba42c5rukwg00000002cg00000000p01s
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.45934413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:16 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:16 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1389
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE10A6BC1"
                                                        x-ms-request-id: d1e3fcb8-a01e-001e-0795-1b49ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224316Z-17db6f7c8cfhrxld7punfw920n00000004bg000000003bay
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.45934613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:16 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:16 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1405
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE12B5C71"
                                                        x-ms-request-id: 745fe90a-101e-005a-7f69-1c882b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224316Z-17db6f7c8cfnqpbkckdefmqa4400000005fg00000000d6de
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.45934713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:16 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:16 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1368
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDC22447"
                                                        x-ms-request-id: 5e6ff04f-301e-0033-6022-1cfa9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224316Z-17db6f7c8cfvtw4hh2496wp8p800000003y000000000b880
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.45934513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:16 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:16 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1352
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                        ETag: "0x8DC582BE9DEEE28"
                                                        x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224316Z-17db6f7c8cfspvtq2pgqb2w5k000000005a000000000husv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:16 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.45934813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:16 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:16 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE055B528"
                                                        x-ms-request-id: 3f82dd78-601e-005c-4797-1bf06f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224316Z-17db6f7c8cfwtn5x6ye8p8q9m00000000450000000004y19
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.45934913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:17 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE1223606"
                                                        x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cfpm9w8b1ybgtytds00000003dg00000000c6tv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.45935013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:17 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                        ETag: "0x8DC582BE7262739"
                                                        x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cfbr2wt66emzt78g4000000052g000000008bmr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.45935113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:17 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDEB5124"
                                                        x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cfq2j6f03aq9y8dns00000004mg00000000kw5r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.45935213.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:17 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDCB4853F"
                                                        x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cfvq8pt2ak3arkg6n00000003m0000000002rbb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.45935313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:17 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                        ETag: "0x8DC582BDB779FC3"
                                                        x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cf9wwz8ehu7c5p33g00000002vg000000005h7k
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.45935413.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BDFD43C07"
                                                        x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cf4g2pjavqhm24vp400000005ug000000002425
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.45935513.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDD74D2EC"
                                                        x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224317Z-17db6f7c8cfvq8pt2ak3arkg6n00000003hg000000007289
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.45935613.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1427
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                        ETag: "0x8DC582BE56F6873"
                                                        x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cf4g2pjavqhm24vp400000005t0000000005s5v
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.45935713.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:17 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1390
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                        ETag: "0x8DC582BE3002601"
                                                        x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cfq2j6f03aq9y8dns00000004tg000000003mzx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.45935813.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:18 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                        ETag: "0x8DC582BE2A9D541"
                                                        x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cfhrxld7punfw920n000000047g00000000e8s1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.45936013.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1391
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF58DC7E"
                                                        x-ms-request-id: f4458a97-001e-0028-604a-1cc49f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cf9wwz8ehu7c5p33g00000002s000000000f1t2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.45936113.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1354
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE0662D7C"
                                                        x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cfhzb2znbk0zyvf6n000000055000000000eufk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.45935913.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:18 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB6AD293"
                                                        x-ms-request-id: 2d3659d2-d01e-0066-1cca-1aea17000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cfhzb2znbk0zyvf6n000000055000000000eufm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.45936313.107.246.64443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:43:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:43:18 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:43:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                        ETag: "0x8DC582BDF1E2608"
                                                        x-ms-request-id: 5c04d847-901e-007b-6354-1cac50000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224318Z-17db6f7c8cfqkqk8bn4ck6f720000000059g000000009npu
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:43:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:18:42:01
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:18:42:07
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,17591315597465460059,14425427661340701996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:18:42:09
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ejcasino55.com/"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly